Microsoft Security Bulletin MS15-034 - Critical

Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)

Published: April 14, 2015 | Updated: April 22, 2015

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows system.

This security update is rated Critical for all supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2. For more information, see the Affected Software section.

The security update addresses the vulnerability by modifying how the Windows HTTP stack handles requests. For more information about the vulnerability, see the VulnerabilityInformation section.

For more information about this document, see Microsoft Knowledge Base Article 3042553.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3042553) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (3042553) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3042553) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3042553) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3042553) Remote Code Execution Critical 2829254 in MS13-039
Windows 8 for x64-based Systems (3042553) Remote Code Execution Critical 2829254 in MS13-039
Windows 8.1 for 32-bit Systems (3042553) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3042553) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3042553) Remote Code Execution Critical 2829254 in MS13-039
Windows Server 2012 R2 (3042553) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3042553) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (3042553) Remote Code Execution Critical 2829254 in MS13-039
Windows Server 2012 R2 (Server Core installation) (3042553) Remote Code Execution Critical None

Note The update is available for Windows Technical Preview and Windows Server Technical Preview. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software HTTP.sys Remote Code Execution Vulnerability - CVE-2015-1635 Aggregate Severity Rating
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3042553) Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 3042553 Critical Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (3042553) Critical Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3042553) Critical Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3042553) Critical Remote Code Execution Critical
Windows 8 for x64-based Systems (3042553) Critical Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3042553) Critical Remote Code Execution Critical
Windows Server 2012 R2 (3042553) Critical Remote Code Execution Critical
Server Core installation option
Windows Server 2012 (Server Core installation) (3042553) Critical Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) (3042553) Critical Remote Code Execution Critical

Vulnerability Information

HTTP.sys Remote Code Execution Vulnerability - CVE-2015-1635

A remote code execution vulnerability exists in the HTTP protocol stack (HTTP.sys) that is caused when HTTP.sys improperly parses specially crafted HTTP requests. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the System account.

To exploit this vulnerability, an attacker would have to send a specially crafted HTTP request to the affected system. The update addresses the vulnerability by modifying how the Windows HTTP stack handles requests.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workaround may be helpful in your situation:

  • Disable IIS kernel caching

    This workaround is specific to IIS and can cause performance issues. For more information, see Enable Kernel Caching (IIS 7).

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.
  • V1.1 (April 22, 2015): Bulletin revised to correct the update replacement entries for Windows 8 and Windows Server 2012 in the Affected Software table. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-04-22 11:30Z-07:00.