CVE-2017-7269 Information

Share on:

Description

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with \If: http://\ in a PROPFIND request as exploited in the wild in July or August 2016.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/97127 http://www.securitytracker.com/id/1038168 https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html https://github.com/danigargu/explodingcan https://github.com/edwardz246003/IIS_exploit https://github.com/rapid7/metasploit-framework/pull/8162 https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812 https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server https://www.exploit-db.com/exploits/41738/ https://www.exploit-db.com/exploits/41992/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8