Known Exploited Vulnerability
10.0
CRITICAL
CVE-2015-1635
Microsoft HTTP.sys Remote Code Execution Vulnerabi - [Actively Exploited]
Description

HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted HTTP requests, aka "HTTP.sys Remote Code Execution Vulnerability."

INFO

Published Date :

April 14, 2015, 8:59 p.m.

Last Modified :

May 14, 2019, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft HTTP protocol stack (HTTP.sys) contains a vulnerability that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2015-1635 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1635 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_server_2008
4 Microsoft windows_server_2012
5 Microsoft windows_8
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1635.

URL Resource
http://packetstormsecurity.com/files/131463/Microsoft-Windows-HTTP.sys-Proof-Of-Concept.html Exploit Third Party Advisory VDB Entry
http://www.osvdb.org/120629 Broken Link
http://www.securityfocus.com/bid/74013 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032109 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-034 Patch Vendor Advisory
https://www.exploit-db.com/exploits/36773/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/36776/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 9:06 a.m. This repo has been linked 2 different CVEs too.

Microsoft Windows 'HTTP.sys' - Remote Code Execution

bugbounty-tools rce rce-exploit rce-scanner cve-2015-1635 cve-2015-1635-scanner http-sys exploit poc

Python

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 10:41 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 8:51 p.m. This repo has been linked 1 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 months, 2 weeks ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 2 months, 2 weeks ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

Collect relevant poc, exp, tools and other private activities according to the public data to improve the work efficiency.

Python C++ PHP Rich Text Format C Ruby Perl CMake Assembly Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : July 8, 2022, 1:41 p.m. This repo has been linked 28 different CVEs too.

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

exchange mail pentest pentest-tool pentesting redteam exchange-server exploit zeroday

Python PowerShell C#

Updated: 2 months, 2 weeks ago
64 stars 17 fork 17 watcher
Born at : June 23, 2022, 11:21 a.m. This repo has been linked 9 different CVEs too.

ms15-034 or CVE-2015-1635 批量扫描

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : April 19, 2022, 1:32 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 months, 2 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

CVE-2015-1635-POC,指定IP与端口验证HTTP.sys漏洞是否存在

Python

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : April 17, 2022, 4:48 p.m. This repo has been linked 1 different CVEs too.

CVE Vulnerability Remote Code Execution

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 12, 2022, 6:36 a.m. This repo has been linked 2 different CVEs too.

None

Shell

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2021, 1:46 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : July 12, 2021, 12:37 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 3 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : July 12, 2021, 12:23 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1635 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1635 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/36773/ No Types Assigned https://www.exploit-db.com/exploits/36773/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/120629 No Types Assigned http://www.osvdb.org/120629 Broken Link
    Changed Reference Type http://packetstormsecurity.com/files/131463/Microsoft-Windows-HTTP.sys-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/131463/Microsoft-Windows-HTTP.sys-Proof-Of-Concept.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/74013 No Types Assigned http://www.securityfocus.com/bid/74013 Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-034 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-034 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1032109 No Types Assigned http://www.securitytracker.com/id/1032109 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/36776/ No Types Assigned https://www.exploit-db.com/exploits/36776/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-034 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-034 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/36776/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/36773/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/74013 [No Types Assigned]
    Added Reference http://www.osvdb.org/120629 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/131463/Microsoft-Windows-HTTP.sys-Proof-Of-Concept.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032109
  • Modified Analysis by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-034 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-034 Advisory, Patch
    Added CWE CWE-94
  • Initial Analysis by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1635 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1635 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.54 }} -0.00%

score

0.99994

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability