Vulnerability CVE-2017-7269


Published: 2017-03-26   Modified: 2017-03-27

Description:
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft IIS WebDav ScStoragePathFromUrl Overflow
Rich Whitcroft
11.05.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> IIS 
Microsoft -> Internet information server 

 References:
http://www.securityfocus.com/bid/97127
http://www.securitytracker.com/id/1038168
https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html
https://github.com/danigargu/explodingcan
https://github.com/edwardz246003/IIS_exploit
https://github.com/rapid7/metasploit-framework/pull/8162
https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812
https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server
https://www.exploit-db.com/exploits/41738/
https://www.exploit-db.com/exploits/41992/

Copyright 2024, cxsecurity.com

 

Back to Top