Vulnerability Details : CVE-2021-31166
Public exploit exists!
HTTP Protocol Stack Remote Code Execution Vulnerability
Vulnerability category: Execute code
Products affected by CVE-2021-31166
- cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
CVE-2021-31166 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft HTTP Protocol Stack contains a vulnerability in http.sys that allows for remote code execution.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2021-31166
Added on
2022-04-06
Action due date
2022-04-27
Exploit prediction scoring system (EPSS) score for CVE-2021-31166
97.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2021-31166
-
Windows IIS HTTP Protocol Stack DOS
Disclosure Date: 2021-05-11First seen: 2022-12-23auxiliary/dos/windows/http/http_sys_accept_encoding_dos_cve_2021_31166This module exploits CVE-2021-31166, a UAF bug in http.sys when parsing specially crafted Accept-Encoding headers that was patched by Microsoft in May 2021, on vulnerable IIS servers. Successful exploitation will result in the target computer BSOD'i
CVSS scores for CVE-2021-31166
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Microsoft Corporation |
CWE ids for CVE-2021-31166
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-31166
-
http://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html
Microsoft HTTP Protocol Stack Remote Code Execution ≈ Packet StormThird Party Advisory;VDB Entry
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31166
CVE-2021-31166 - Security Update Guide - Microsoft - HTTP Protocol Stack Remote Code Execution VulnerabilityPatch;Vendor Advisory
Jump to