The Broadband Guide
SG
search advanced

Port 135 Details


known port assignments and vulnerabilities
threat/application/port search:
 search
Port(s) Protocol Service Details Source
135 tcp,udp loc-srv Remote Procedure Call (RPC) port 135 is used in client/server applications (might be on a single machine) such as Exchange clients, the recently exploited messenger service, as well as other Windows NT/2K/XP software. If you have remote users who VPN into your network, you might need to open this port on the firewall to allow access to the Exchange server.

There is a RPC (a RPC's Endpoint Mapper component) vulnerability in Windows NT where a malformed request to port 135 could cause denial of service (DoS). RPC contains a flaw that causes it to fail upon receipt of a request that contains a particular type of malformed data. To restore normal functionality victim has to reboot the system. Alternatively, you can upgrade/patch your OS (there is patch downloadable from Microsoft), or you can close port 135.

Port 135 is used by Messenger Service (not MSN Messenger) and exploited in popup net send messenger spam [MSKB 330904]. To stop the popups you'd need to filter port 135 at the firewall level or stop the messenger service. The service uses all the following ports: 135/tcp, 135/udp, 137/udp 138/udp, 139/tcp, 445/tcp.

MS Security Bulletin [MS03-026] outlines another critical Buffer Overrun RPC vulnerability that can be exploited via ports 135, 139, 445, 593 (or any other specifically configured RPC port). You should filter the above mentioned ports at the firewall level and not allow RPC over an unsecure network, such as the Internet.

W32.Blaster.Worm [Symantec-2003-081113-0229-99] - a widely spread worm that exploits the DCOM RPC vulnerability described above (MS Security Bulletin [MS03-026]). The worm allows remote access to an infected computer via ports 4444/tcp and 69/UDP, and spreads through port 135/tcp. To avoid being infected consider closing those ports.

Port is also used by Messenger Service (not MSN Messenger) and exploited in popup net send messenger spam [MSKB 330904]. To stop the popups you'd need to filter port 135 at the firewall level or stop the messenger service. The service uses all the following ports: 135/tcp, 135/udp, 137/udp 138/udp, 139/tcp, 445/tcp.

W32.Reatle.E@mm [Symantec-2005-080215-5809-99] - a mass-mailing worm that opens a backdoor and also spreads by exploiting the MS DCOM RPC Vulnerability [MS03-026] on port 135/tcp. It uses its own SMTP engine to email itself to gathered email addresses. Opens an FTP server on port 1155/tcp. Opens a proxy server on port 2005/tcp. It also attempts to perform denial of service (DDoS) attack agains known security websites on port 1052/tcp. Note: port 1052 corresponds to the dynamic DNS service.

A vulnerability has been identified in LOGO!8 BM (incl. SIPLUS variants) (All versions). The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from affected devices. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 135/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
References: [CVE-2020-7589], [XFDB-183129]
SG
135 tcp,udp DCE endpoint resolution (official) Wikipedia
135 tcp,udp Microsoft EPMAP (End Point Mapper), also known as DCE/RPC Locator service, used to remotely manage services including DHCP server, DNS server and WINS (unofficial) Wikipedia
135 tcp loc-srv NCS local location broker SANS
135 udp loc-srv Location Service SANS
135 tcp,udp msrpc Microsoft RPC services Nmap
135 tcp,udp loc-srv NCS Location Service Neophasis
135 tcp threat Secefa Bekkoame
135 tcp threat W32.Kiman Bekkoame
135 tcp,udp threat Femot Bekkoame
135 tcp,udp threat W32.Blaster.Worm Bekkoame
135 tcp,udp threat W32.Cissi Bekkoame
135 tcp,udp threat W32.Explet Bekkoame
135 tcp,udp threat W32.Francette.Worm Bekkoame
135 tcp,udp threat W32.HLLW.Gaobot Bekkoame
135 tcp,udp threat W32.HLLW.Polybot Bekkoame
135 tcp,udp threat W32.Kassbot Bekkoame
135 tcp,udp threat W32.Kibuv.Worm Bekkoame
135 tcp,udp threat W32.Lovgate Bekkoame
135 tcp,udp threat W32.Maslan Bekkoame
135 tcp,udp threat W32.Mytob Bekkoame
135 tcp,udp threat W32.Reatle Bekkoame
135 tcp,udp threat W32.Spybot Bekkoame
135 tcp,udp threat W32.Welchia Bekkoame
135 tcp,udp threat W32.Yaha Bekkoame
135 tcp,udp epmap DCE endpoint resolution IANA
26 records found
jump to:
 go
previous next

Related ports: 111  137  138  139  445  

« back to SG Ports


External Resources
SANS Internet Storm Center: port 135

Notes:
Port numbers in computer networking represent communication endpoints. Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service. IANA is responsible for internet protocol resources, including the registration of commonly used port numbers for well-known internet services.
Well Known Ports: 0 through 1023.
Registered Ports: 1024 through 49151.
Dynamic/Private : 49152 through 65535.

TCP ports use the Transmission Control Protocol, the most commonly used protocol on the Internet and any TCP/IP network. TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and that packets will be delivered in the same order in which they were sent. Guaranteed communication/delivery is the key difference between TCP and UDP.

UDP ports use the Datagram Protocol. Like TCP, UDP is used in combination with IP (the Internet Protocol) and facilitates the transmission of datagrams from one computer to applications on another computer, but unlike TCP, UDP is connectionless and does not guarantee reliable communication; it's up to the application that received the message to process any errors and verify correct delivery. UDP is often used with time-sensitive applications, such as audio/video streaming and realtime gaming, where dropping some packets is preferable to waiting for delayed data.

When troubleshooting unknown open ports, it is useful to find exactly what services/processes are listening to them. This can be accomplished in both Windows command prompt and Linux variants using the "netstat -aon" command. We also recommend runnig multiple anti-virus/anti-malware scans to rule out the possibility of active malicious software. For more detailed and personalized help please use our forums.

Please use the "Add Comment" button below to provide additional information or comments about port 135.
  User Reviews/Comments:
    rate:
   avg:
by anonymous - 2014-02-23 19:36
Are we supposed to be blocking these ports on LOCAL machine or on REMOTE? OR BOTH?? Very unclear.

and how will Windows still work if we block 135? (on OUR or LOCAL)
Please clarify, & many thanks.
by Philip - 2014-02-23 19:50
Generally, ports should be closed for remote access at the edge of your network (firewall/NAT router?), especially ones with known vulnerabilities as detailed by the ports database. As to closing of local ports - it may reduce some functionality (windows machines/shares/printers not visible on network, etc.)
by samuel - 2024-02-27 09:24
if port 135 TCP is open for a internal flow meaning the flow between application and archive database and in this case not opened to internet will it be a high risk?
News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About