Rapid7 Vulnerability & Exploit Database

Microsoft IIS WebDav ScStoragePathFromUrl Overflow

Back to Search

Microsoft IIS WebDav ScStoragePathFromUrl Overflow

Disclosed
03/26/2017
Created
05/30/2018

Description

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If:

Author(s)

  • Zhiniang Peng
  • Chen Wu
  • Dominic Chell <dominic@mdsec.co.uk>
  • firefart
  • zcgonvh <zcgonvh@qq.com>
  • Rich Whitcroft
  • Lincoln

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/iis/iis_webdav_scstoragepathfromurl
msf exploit(iis_webdav_scstoragepathfromurl) > show targets
    ...targets...
msf exploit(iis_webdav_scstoragepathfromurl) > set TARGET < target-id >
msf exploit(iis_webdav_scstoragepathfromurl) > show options
    ...show and set options...
msf exploit(iis_webdav_scstoragepathfromurl) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;