Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Exploit Released For Wormable Windows HTTP Vulnerability

Exploit Released For Wormable Windows HTTP Vulnerability

Proof-of-concept exploit code has been released over the weekend for a critical wormable vulnerability in the latest Windows 10 and Windows Server versions.

The bug, tracked as CVE-2021-31166, was found in the HTTP Protocol Stack (HTTP.sys) used by the Windows Internet Information Services (IIS) web server as a protocol listener for processing HTTP requests.

Microsoft has patched the vulnerability during this month’s Patch Tuesday, and it impacts ONLY Windows 10 versions 2004/20H2 and Windows Server versions 2004/20H2.

CVE-2021-31166 exploits require attackers to send maliciously crafted packets to targeted servers utilizing the vulnerable HTTP Protocol Stack to process packets.

Microsoft recommends prioritizing patching all affected servers since the bug could allow unauthenticated attackers to execute arbitrary code remotely “in most situations.”

Also Read: Compliance Course Singapore: Spotlight On The 3 Offerings

Demo exploit triggers blue screens of death

The demo exploit code released by security researcher Axel Souchet on Sunday is a proof-of-concept (PoC) that lacks auto-spreading capabilities.

His PoC exploit abuses a use-after-free dereference in HTTP.sys to trigger a denial of service (DoS), leading to a blue screen of death BSOD on vulnerable systems.

“The bug itself happens in http!UlpParseContentCoding where the function has a local LIST_ENTRY and appends item to it,” Souchet explains.

“When it’s done, it moves it into the Request structure; but it doesn’t NULL out the local list.

“The issue with that is that an attacker can trigger a code-path that frees every entries of the local list leaving them dangling in the Request object.”

Most potential targets likely safe from attacks

While the PoC’s release could allow threat actors to develop their own faster, potentially allowing remote code execution, the patching process should also be fast and the impact limited given that most home users with the latest Windows 10 versions should have already updated earlier this week.

Likewise, most companies are likely safe from exploits targeting the CVE-2021-31166 bug since they don’t commonly use the latest Window Server versions.

Microsoft has patched other wormable bugs in the last two years, impacting the Remote Desktop Services (RDS) platform (aka BlueKeep), the Server Message Block v3 protocol (aka SMBGhost), and the Windows DNS Server (aka SIGRed).

Also Read: Considering Enterprise Risk Management Certification Singapore? Here Are 7 Best Outcomes

Attackers are yet to abuse them to create wormable malware capable of spreading between computers running these vulnerable Windows components.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us