Rapid7 Vulnerability & Exploit Database

MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service

Back to Search

MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service

Created
05/30/2018

Description

This module will check if scanned hosts are vulnerable to CVE-2015-1635 (MS15-034), a vulnerability in the HTTP protocol stack (HTTP.sys) that could result in arbitrary code execution. This module will try to cause a denial-of-service.

Author(s)

  • Bill Finlayson
  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/http/ms15_034_ulonglongadd
msf auxiliary(ms15_034_ulonglongadd) > show actions
    ...actions...
msf auxiliary(ms15_034_ulonglongadd) > set ACTION < action-name >
msf auxiliary(ms15_034_ulonglongadd) > show options
    ...show and set options...
msf auxiliary(ms15_034_ulonglongadd) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;