Script http-vuln-cve2015-1635

Script types: portrule
Categories: vuln, safe
Download: https://svn.nmap.org/nmap/scripts/http-vuln-cve2015-1635.nse

Script Summary

Checks for a remote code execution vulnerability (MS15-034) in Microsoft Windows systems (CVE2015-2015-1635).

The script sends a specially crafted HTTP request with no impact on the system to detect this vulnerability. The affected versions are Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2.

References:

Script Arguments

http-vuln-cve2015-1635.uri

URI to use in request. Default: /

slaxml.debug

See the documentation for the slaxml library.

http.host, http.max-body-size, http.max-cache-size, http.max-pipeline, http.pipeline, http.truncated-ok, http.useragent

See the documentation for the http library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

vulns.short, vulns.showall

See the documentation for the vulns library.

Example Usage

  • nmap -sV --script vuln <target>
  • nmap -p80 --script http-vuln-cve2015-1635.nse <target>
  • nmap -sV --script http-vuln-cve2015-1635 --script-args uri='/anotheruri/' <target>

Script Output

PORT   STATE SERVICE REASON
80/tcp open  http    syn-ack
| http-vuln-cve2015-1635:
|   VULNERABLE:
|   Remote Code Execution in HTTP.sys (MS15-034)
|     State: VULNERABLE (Exploitable)
|     IDs:  CVE:CVE-2015-1635
|       A remote code execution vulnerability exists in the HTTP protocol stack (HTTP.sys) that is
|       caused when HTTP.sys improperly parses specially crafted HTTP requests. An attacker who
|       successfully exploited this vulnerability could execute arbitrary code in the context of the System account.
|
|     Disclosure date: 2015-04-14
|     References:
|       https://technet.microsoft.com/en-us/library/security/ms15-034.aspx
|_      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1635

Requires


Authors:

  • Kl0nEz
  • Paulino <calderon()websec.mx>

License: Same as Nmap--See https://nmap.org/book/man-legal.html