As attacks mount, and over 70 million websites remain vulnerable, advice is "fix now."

Sara Peters, Senior Editor

April 16, 2015

2 Min Read

A critical remote code execution vulnerability affecting the Windows HTTP protocol stack is being actively exploited in the wild, according to the SANS Internet Storm Center. MS15-034 affects Windows 7, 8, and 8.1, Windows Server 2008 R2, 2012, and 2012 R2. It can be exploited by sending a specially crafted HTTP request to a vulnerable server.  

"The problem is that this will easily crash systems," says Johannes Ullrich, CTO of the SANS Internet Storm Center. "It is not a denial of service, and not easily a data leakage issue like Heartbleed. But even crashing millions of IIS servers could cause significant impact, as many large sites use IIS."

The good news is that this vulnerability was only introduced in relatively new IIS releases, so it does not impact sites that use Windows Server 2003. So, according to Netcraft's latest Web Server Survey, while more than 70 million websites could be vulnerable, the 130 million sites that run IIS on Server 2003 "would appear to be safe."

Microsoft patched the vulnerability Tuesday. Disabling IIS kernel caching would be a workaround, but would cause performance issues.

Ullrich confirms that the attacks hitting the SANS honeypots are indeed attackers, not just security researchers running tests. 

"These are real attackers, as they use the version of the exploit that will crash systems," Ullrich says. "The exploit used by researchers did not crash systems. There is currently remote code execution exploit in sight."

"We rated it the top bulletin this month," says Qualys CTO Wolfgang Kandek, "because the code is known to attackers already and it does not look to be very difficult [to exploit]. With Microsoft publishing the bulletin, the current owners of the exploit will most likely sell it off to as many interested parties as possible to get maximum benefit from its now limited lifespan. I continue to rank it as: 'Fix as quickly as possible.'"

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights