Microsoft Internet Information Services CVE-2017-7269 Buffer Overflow Vulnerability

Description CVE-2017-7269: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with “If: <http://” in a PROPFIND request, as exploited in the wild in July or August 2016.

Impact: Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions.

Mitigation: As per Trend Micro Blog information (Reference URLs are listed below), IIS 6.0 was included with Windows Server 2003; unfortunately, Microsoft isn’t supporting and won’t be patching the old OS version anymore. To mitigate the risk, disabling the WebDAV service on the vulnerable IIS 6.0 installation is recommended. Newer versions of Windows Server shipped with newer versions of IIS are not affected by this vulnerability.

Reference URL’s:

Share