Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows Flaw

Microsoft’s first batch of patches for 2022 is a big one: 97 documented security flaws in the Windows ecosystem, some serious enough to cause remote code execution attacks.

Microsoft’s first batch of patches for 2022 is a big one: 97 documented security flaws in the Windows ecosystem, some serious enough to cause remote code execution attacks.

The January security updates from Redmond cover security defects in a wide range of default Windows OS components, including a critical flaw in the HTTP Protocol Stack (http.sys) that Microsoft describes as “wormable,” and another code execution Exchange Server bug reported by the NSA.

According to Microsoft’s documentation, nine of the 97 bugs are rated “critical,” the company’s highest severity rating.  The majority of the bulletins are rated “important” and Microsoft is warning that at least a half-dozen have already been publicly documented.

The company said it had no information that any of the patched vulnerabilities have been exploited as zero-day in the wild.

[ SEE: Microsoft Exchange Server Zero-Days Under Attack  ]

Security experts are urging Windows admins to pay special attention to CVE-2022-21907, a flaw that allows an unauthenticated attacker to send specially crafted packets to a targeted server utilizing the HTTP Protocol Stack (http.sys) to process packets.

“[This is] wormable. Microsoft recommends prioritizing the patching of affected servers,” the software giant said in an advisory.

The company also slapped the high-impact label on a new Microsoft Exchange bug – CVE-2022-21846 – that was reported by the U.S. government’s National Security Agency (NSA).  Microsoft confirmed the Exchange Server issue could lead to targeted remote code execution attacks.

Advertisement. Scroll to continue reading.

Over the last year, Microsoft has scrambled to respond to a wave of in-the-wild zero-day attacks and the company has regularly credited the NSA with reporting Exchange Server vulnerabilities.

[ READ: Adobe Patches Reader Flaws from Tianfu Cup

The company also patched gaping code execution holes in the Microsoft Office productivity suite, an elevation of privilege issue in Active Directory Domain Services that’s dangerous enough to fetch a critical rating, and an open-source Curl bug first patched and documented in September last year.

According to vulnerability trackers at the Zero Day Initiative, the January patch batch is unusually large with a total of 122 documented CVEs fixed in Windows and the previously updated Edge (Chrome) browser. 

Related: MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Related: Zero-Days Under Attack: Microsoft Plugs Exchange Server Flaws

Related: Attackers Hitting VMWare Horizon Servers With Log4j Exploits 

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.