MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/ms15_034_ulonglongadd metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service
Module: auxiliary/dos/http/ms15_034_ulonglongadd
Source code: modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb
Disclosure date: -
Last modification time: 2021-11-22 14:11:03 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-1635

This module will check if scanned hosts are vulnerable to CVE-2015-1635 (MS15-034), a vulnerability in the HTTP protocol stack (HTTP.sys) that could result in arbitrary code execution. This module will try to cause a denial-of-service.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/dos/http/ms15_034_ulonglongadd
msf auxiliary(ms15_034_ulonglongadd) > show options
    ... show and set options ...
msf auxiliary(ms15_034_ulonglongadd) > set RHOSTS ip-range
msf auxiliary(ms15_034_ulonglongadd) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ms15_034_ulonglongadd) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ms15_034_ulonglongadd) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ms15_034_ulonglongadd) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/http/ms15_034_ulonglongadd auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/ms15_034_ulonglongadd

msf6 auxiliary(dos/http/ms15_034_ulonglongadd) > show info

       Name: MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service
     Module: auxiliary/dos/http/ms15_034_ulonglongadd
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Bill Finlayson
  sinn3r <[email protected]>

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                no        URI to the site (e.g /site/) or a valid file resource (e.g /welcome.png)
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module will check if scanned hosts are vulnerable to 
  CVE-2015-1635 (MS15-034), a vulnerability in the HTTP protocol stack 
  (HTTP.sys) that could result in arbitrary code execution. This 
  module will try to cause a denial-of-service.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-1635
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/MS15-034
  http://pastebin.com/ypURDPc4
  https://github.com/rapid7/metasploit-framework/pull/5150
  https://community.qualys.com/blogs/securitylabs/2015/04/20/ms15-034-analyze-and-remote-detection
  http://www.securitysift.com/an-analysis-of-ms15-034/

Module Options


This is a complete list of options available in the dos/http/ms15_034_ulonglongadd auxiliary module:

msf6 auxiliary(dos/http/ms15_034_ulonglongadd) > show options

Module options (auxiliary/dos/http/ms15_034_ulonglongadd):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                no        URI to the site (e.g /site/) or a valid file resource (e.g /welcome.png)
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/ms15_034_ulonglongadd auxiliary module:

msf6 auxiliary(dos/http/ms15_034_ulonglongadd) > show advanced

Module advanced options (auxiliary/dos/http/ms15_034_ulonglongadd):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/ms15_034_ulonglongadd module can do:

msf6 auxiliary(dos/http/ms15_034_ulonglongadd) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/ms15_034_ulonglongadd auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/ms15_034_ulonglongadd) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Probably not vulnerable, will not dos it.


Here is a relevant code snippet related to the "Probably not vulnerable, will not dos it." error message:

50:	
51:	  def run_host(ip)
52:	    if check_host(ip) == Exploit::CheckCode::Vulnerable
53:	      dos_host(ip)
54:	    else
55:	      print_status("Probably not vulnerable, will not dos it.")
56:	    end
57:	  end
58:	
59:	  # Needed to allow the vulnerable uri to be shared between the #check and #dos
60:	  def target_uri

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

66:	      file_size = -1
67:	      uri = normalize_uri(target_uri.path)
68:	      res = send_request_raw('uri' => uri)
69:	
70:	      unless res
71:	        vprint_error("Connection timed out")
72:	        return file_size
73:	      end
74:	
75:	      if res.code == 404
76:	        vprint_error("You got a 404. URI must be a valid resource.")

You got a 404. URI must be a valid resource.


Here is a relevant code snippet related to the "You got a 404. URI must be a valid resource." error message:

71:	        vprint_error("Connection timed out")
72:	        return file_size
73:	      end
74:	
75:	      if res.code == 404
76:	        vprint_error("You got a 404. URI must be a valid resource.")
77:	        return file_size
78:	      end
79:	
80:	      file_size = res.body.length
81:	      vprint_status("File length: #{file_size} bytes")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Bill Finlayson
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.