CVE-2017-7269

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:r2:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812', 'name': 'https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812', 'tags': [], 'refsource': 'MISC'}
  • () https://medium.com/%40iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812 -

Information

Published : 2017-03-27 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7269

Mitre link : CVE-2017-7269

CVE.ORG link : CVE-2017-7269


JSON object : View

Products Affected

microsoft

  • windows_server_2003
  • internet_information_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer