Application Security

Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows Flaw

Microsoft’s first batch of patches for 2022 is a big one: 97 documented security flaws in the Windows ecosystem, some serious enough to cause remote code execution attacks.

<p><span><strong><span>Microsoft’s first batch of patches for 2022 is a big one: 97 documented security flaws in the Windows ecosystem, some serious enough to cause remote code execution attacks.</span></strong></span></p>

Microsoft’s first batch of patches for 2022 is a big one: 97 documented security flaws in the Windows ecosystem, some serious enough to cause remote code execution attacks.

The January security updates from Redmond cover security defects in a wide range of default Windows OS components, including a critical flaw in the HTTP Protocol Stack (http.sys) that Microsoft describes as “wormable,” and another code execution Exchange Server bug reported by the NSA.

According to Microsoft’s documentation, nine of the 97 bugs are rated “critical,” the company’s highest severity rating.  The majority of the bulletins are rated “important” and Microsoft is warning that at least a half-dozen have already been publicly documented.

The company said it had no information that any of the patched vulnerabilities have been exploited as zero-day in the wild.

[ SEE: Microsoft Exchange Server Zero-Days Under Attack  ]

Security experts are urging Windows admins to pay special attention to CVE-2022-21907, a flaw that allows an unauthenticated attacker to send specially crafted packets to a targeted server utilizing the HTTP Protocol Stack (http.sys) to process packets.

“[This is] wormable. Microsoft recommends prioritizing the patching of affected servers,” the software giant said in an advisory.

The company also slapped the high-impact label on a new Microsoft Exchange bug – CVE-2022-21846 – that was reported by the U.S. government’s National Security Agency (NSA).  Microsoft confirmed the Exchange Server issue could lead to targeted remote code execution attacks.

Advertisement. Scroll to continue reading.

Over the last year, Microsoft has scrambled to respond to a wave of in-the-wild zero-day attacks and the company has regularly credited the NSA with reporting Exchange Server vulnerabilities.

[ READ: Adobe Patches Reader Flaws from Tianfu Cup

The company also patched gaping code execution holes in the Microsoft Office productivity suite, an elevation of privilege issue in Active Directory Domain Services that’s dangerous enough to fetch a critical rating, and an open-source Curl bug first patched and documented in September last year.

According to vulnerability trackers at the Zero Day Initiative, the January patch batch is unusually large with a total of 122 documented CVEs fixed in Windows and the previously updated Edge (Chrome) browser. 

Related: MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Related: Zero-Days Under Attack: Microsoft Plugs Exchange Server Flaws

Related: Attackers Hitting VMWare Horizon Servers With Log4j Exploits 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version