#VU71091 Integer overflow


Published: 2023-01-11

Vulnerability identifier: #VU71091

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-1635

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system
Microsoft IIS
Server applications / Web servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the UlAdjustRangeToContentSize() function within HTTP.sys driver when handling HTTP requests. A remote attacker can a specially crafted HTTP request to the affected web server, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2008 - 2012 R2

Windows: 8, 8.1, 7

Microsoft IIS: 7.0 - 10.0


External links
http://packetstormsecurity.com/files/131463/Microsoft-Windows-HTTP.sys-Proof-Of-Concept.html
http://www.osvdb.org/120629
http://www.securityfocus.com/bid/74013
http://www.securitytracker.com/id/1032109
http://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-034
http://www.exploit-db.com/exploits/36773/
http://www.exploit-db.com/exploits/36776/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability