Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-7269
HistoryFeb 24, 2021 - 1:29 p.m.

Windows Server 2003 & IIS 6.0 - Remote Code Execution

2021-02-2413:29:23
ProjectDiscovery
github.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in the ScStoragePathFromUrl function in the WebDAV service that could allow remote attackers to execute arbitrary code via a long header beginning with "If <http://" in a PROPFIND request.
id: CVE-2017-7269

info:
  name: Windows Server 2003 & IIS 6.0 - Remote Code Execution
  author: thomas_from_offensity,geeknik
  severity: critical
  description: |
    Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in the ScStoragePathFromUrl function in the WebDAV service that could allow remote attackers to execute arbitrary code via a long header beginning with "If <http://" in a PROPFIND request.
  impact: |
    Allows remote attackers to execute arbitrary code on the affected system.
  remediation: |
    Upgrade to a supported version of Windows Server and IIS, or apply the necessary security patches.
  reference:
    - https://blog.0patch.com/2017/03/0patching-immortal-cve-2017-7269.html
    - https://github.com/danigargu/explodingcan/blob/master/explodingcan.py
    - https://nvd.nist.gov/vuln/detail/CVE-2017-7269
    - https://github.com/edwardz246003/IIS_exploit
    - http://www.securitytracker.com/id/1038168
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2017-7269
    cwe-id: CWE-119
    epss-score: 0.97121
    epss-percentile: 0.9977
    cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: microsoft
    product: internet_information_server
  tags: cve2017,cve,rce,windows,iis,kev,microsoft

http:
  - method: OPTIONS
    path:
      - "{{BaseURL}}"

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - regex("<DAV:sql>", dasl)
          - regex("[\d]+(,\s+[\d]+)?", dav)
          - regex(".*?PROPFIND", public)
          - regex(".*?PROPFIND", allow)
        condition: or

      - type: word
        part: header
        words:
          - "IIS/6.0"

      - type: status
        status:
          - 200
# digest: 490a00463044022022020aa8a873fc818a13eee28f236f26cae0b0aa75204ada8c216d36f82b6d7c022027edcd8a1cc6e78bf98d96759d25094658fc6bce1a48f195a363cece01b7f99c:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%