Rapid7 Vulnerability & Exploit Database

Windows IIS HTTP Protocol Stack DOS

Back to Search

Windows IIS HTTP Protocol Stack DOS

Disclosed
05/11/2021
Created
03/17/2022

Description

This module exploits CVE-2021-31166, a UAF bug in http.sys when parsing specially crafted Accept-Encoding headers that was patched by Microsoft in May 2021, on vulnerable IIS servers. Successful exploitation will result in the target computer BSOD'ing before subsequently rebooting. Note that the target IIS server may or may not come back up, this depends on the target's settings as to whether IIS is configured to start on reboot.

Author(s)

  • Max
  • Stefan Blair
  • Axel Souchet
  • Maurice LAMBERT <mauricelambert434@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/windows/http/http_sys_accept_encoding_dos_cve_2021_31166
msf auxiliary(http_sys_accept_encoding_dos_cve_2021_31166) > show actions
    ...actions...
msf auxiliary(http_sys_accept_encoding_dos_cve_2021_31166) > set ACTION < action-name >
msf auxiliary(http_sys_accept_encoding_dos_cve_2021_31166) > show options
    ...show and set options...
msf auxiliary(http_sys_accept_encoding_dos_cve_2021_31166) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;