Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) - Nessus

Critical   Plugin ID: 99523

This page contains detailed information about the Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 99523
Name: Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)
Filename: iis6_webdav_cve-2017-7269_direct.nasl
Vulnerability Published: 2017-03-26
This Plugin Published: 2017-04-20
Last Modification Time: 2021-11-30
Plugin Version: 1.11
Plugin Type: remote
Plugin Family: Web Servers
Dependencies: os_fingerprint.nasl, webdav_enabled.nasl
Required KB Items [?]: www/iis

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-03-26
Patch Published: N/A
CVE [?]: CVE-2017-7269
CPE [?]: cpe:/a:microsoft:iis, cpe:/o:microsoft:windows
Exploited by Malware: True
In the News: True

Synopsis

The remote Windows host is affected by a remote code execution vulnerability.

Description

The remote host is running Windows Server 2003 and Internet Information Services (IIS) 6.0 with WebDAV enabled. It is, therefore, affected by a buffer overflow condition in the IIS WebDAV service due to improper handling of the 'If' header in a PROPFIND request. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to cause a denial of service condition or the execution of arbitrary code.

EXPLODINGCAN is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers.

Solution

Windows Server 2003 and IIS 6.0 are no longer maintained or supported by Microsoft. Upgrade to a currently supported version of Microsoft Windows and IIS. Alternatively, disable either IIS or WebDAV.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) vulnerability:

  1. Metasploit: exploit/windows/iis/iis_webdav_scstoragepathfromurl
    [Microsoft IIS WebDav ScStoragePathFromUrl Overflow]
  2. Exploit-DB: exploits/windows/remote/41738.py
    [EDB-41738: Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow]
  3. Exploit-DB: exploits/windows/remote/41992.rb
    [EDB-41992: Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)]
  4. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-7269]
  5. GitHub: https://github.com/3hydraking/CVE-2017-7269
    [CVE-2017-7269]
  6. GitHub: https://github.com/4n0nym0u5dk/CVE-2017-7269
    [CVE-2017-7269]
  7. GitHub: https://github.com/Al1ex/CVE-2017-7269
    [CVE-2017-7269]
  8. GitHub: https://github.com/Ang31D/deobfuscation
    [CVE-2017-7269]
  9. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-7269]
  10. GitHub: https://github.com/FDlucifer/firece-fish
    [CVE-2017-7269]
  11. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-7269]
  12. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2017-7269]
  13. GitHub: https://github.com/M1a0rz/CVE-2017-7269
    [CVE-2017-7269: Poc for iis6.0]
  14. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2017-7269]
  15. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-7269]
  16. GitHub: https://github.com/ThanHuuTuan/CVE-2017-7269
    [CVE-2017-7269]
  17. GitHub: https://github.com/admintony/CollectionOfExp
    [CVE-2017-7269]
  18. GitHub: https://github.com/amcai/myscan
    [CVE-2017-7269]
  19. GitHub: https://github.com/chalern/Pentest-Tools
    [CVE-2017-7269]
  20. GitHub: https://github.com/danigargu/explodingcan
    [CVE-2017-7269]
  21. GitHub: https://github.com/dayaramb/dayaramb.github.io
    [CVE-2017-7269]
  22. GitHub: https://github.com/dmmcoco/explodingcan-checker
    [CVE-2017-7269]
  23. GitHub: https://github.com/drpong2/IIS-python
    [CVE-2017-7269]
  24. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2017-7269]
  25. GitHub: https://github.com/homjxi0e/cve-2017-7269
    [CVE-2017-7269]
  26. GitHub: https://github.com/jaychouzzk/-
    [CVE-2017-7269]
  27. GitHub: https://github.com/jrrombaldo/CVE-2017-7269
    [CVE-2017-7269]
  28. GitHub: https://github.com/k4u5h41/CVE-2017-7269
    [CVE-2017-7269]
  29. GitHub: https://github.com/mirrorblack/CVE-2017-7269
    [CVE-2017-7269: CVE-2017-7269利用代码(rb文件)]
  30. GitHub: https://github.com/morkin1792/security-tests
    [CVE-2017-7269]
  31. GitHub: https://github.com/ngadminq/Bei-Gai-penetration-test-guide
    [CVE-2017-7269]
  32. GitHub: https://github.com/notsag-dev/hacking-tools-for-web-developers
    [CVE-2017-7269]
  33. GitHub: https://github.com/notsag-dev/htb-grandpa
    [CVE-2017-7269]
  34. GitHub: https://github.com/vysecurity/IIS_exploit
    [CVE-2017-7269]
  35. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2017-7269]
  36. GitHub: https://github.com/whiteHat001/cve-2017-7269picture
    [CVE-2017-7269]
  37. GitHub: https://github.com/wrlu/Vulnerabilities
    [CVE-2017-7269]
  38. GitHub: https://github.com/xiaovpn/CVE-2017-7269
    [CVE-2017-7269]
  39. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2017-7269]
  40. GitHub: https://github.com/eliuha/webdav_exploit
    [CVE-2017-7269: An exploit for Microsoft IIS 6.0 CVE-2017-7269]
  41. GitHub: https://github.com/lcatro/CVE-2017-7269-Echo-PoC
    [CVE-2017-7269: CVE-2017-7269 回显PoC ,用于远程漏洞检测..]
  42. GitHub: https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby
    [CVE-2017-7269: Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)]
  43. GitHub: https://github.com/caicai1355/CVE-2017-7269-exploit
    [CVE-2017-7269: Exec 8 bytes command]
  44. GitHub: https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269
    [CVE-2017-7269: Iis6 exploit 2017 CVE-2017-7269]
  45. GitHub: https://github.com/zcgonvh/cve-2017-7269-tool
    [CVE-2017-7269: CVE-2017-7269 to webshell or shellcode loader]
  46. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the iis6_webdav_cve-2017-7269_direct.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if(description)
{
  script_id(99523);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/11/30");

  script_cve_id("CVE-2017-7269");
  script_bugtraq_id(97127);
  script_xref(name:"EDB-ID", value:"41738");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)");
  script_summary(english: "Checks response from IIS 6.0.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host is running Windows Server 2003 and Internet
Information Services (IIS) 6.0 with WebDAV enabled. It is, therefore,
affected by a buffer overflow condition in the IIS WebDAV
service due to improper handling of the 'If' header in a PROPFIND
request. An unauthenticated, remote attacker can exploit this, via a
specially crafted request, to cause a denial of service condition or
the execution of arbitrary code.

EXPLODINGCAN is one of multiple Equation Group vulnerabilities and
exploits disclosed on 2017/04/14 by a group known as the Shadow
Brokers.");
  # https://threatpost.com/publicly-attacked-microsoft-iis-zero-day-unlikely-to-be-patched/124641/
  script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?c9ce665b");
  # https://www.theregister.co.uk/2017/03/31/microsoft_wont_patch_server_2003/
  script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?ca2c1085");
  script_set_attribute(attribute:"see_also", value: "https://github.com/edwardz246003/IIS_exploit/blob/master/exploit.py");
  # https://blog.0patch.com/2017/03/0patching-immortal-cve-2017-7269.html
  script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?91b46151");
  script_set_attribute(attribute:"solution", value:
"Windows Server 2003 and IIS 6.0 are no longer maintained or supported
by Microsoft. Upgrade to a currently supported version of Microsoft
Windows and IIS. Alternatively, disable either IIS or WebDAV.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft IIS WebDav ScStoragePathFromUrl Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl", "webdav_enabled.nasl");
  script_require_keys("www/iis");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("http.inc");
include("misc_func.inc");

get_kb_item_or_exit("www/iis");
port = get_http_port(default:80);

app = "Microsoft IIS";
banner = get_http_banner(port:port);

if (banner !~ "Server: Microsoft-IIS") audit(AUDIT_NOT_DETECT, app, port);
else banner = strstr(banner, "Server:"); # slice banner

# ensure WebDAV is running
get_kb_item_or_exit("www/"+port+"/webdav");

# get IIS version
pat = "^Server: Microsoft-IIS\/([\d]+(?:\.[\d]+)+)";
version = pregmatch(string:banner, pattern:pat);
if (isnull(version)) audit(AUDIT_UNKNOWN_APP_VER, app);
else version = version[1];

if (version != '6.0') audit(AUDIT_INST_VER_NOT_VULN, app, version);

# ensure OS is Windows Server 2003, including R2
os = get_kb_item("Host/OS");
if (isnull(os) || "Server 2003" >!< os) os = get_kb_item("SMB/NativeLanManager");
if (isnull(os)) audit(AUDIT_OS_NOT, "known");
if ("Server 2003" >!< os) audit(AUDIT_OS_NOT, "Windows Server 2003");


pay='<http://localhost/' + crap(data:'A', length:0x82) + '>';
pay+=' (Not <locktoken:write1>) ';

hdrs = make_array("If", pay, "Host", "localhost", "Content-Length", 0);
res = http_send_recv3(
  method        : "PROPFIND",
  item          : "/",
  port          : port,
  add_headers   : hdrs, 
  exit_on_fail  : TRUE
);

if (res[0] =~ "^HTTP/[0-9]\.[0-9] 500") 
{
  if ("Internal Server Error(exception)" >< res[2])
  {
    report = 'Nessus was to able to detect the issue with the following request: \n\n' + http_last_sent_request(); 
    security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
  }
  else
  {
    audit(AUDIT_RESP_BAD, port, "a PROPFIND request. Unexpected HTTP 500 response body"); 
  }
}
else if (res[0] =~ "^HTTP/[0-9]\.[0-9] 207") 
{
  audit(AUDIT_INST_VER_NOT_VULN, app, version);
}
else
{
  audit(AUDIT_RESP_BAD, port, "a PROPFIND request. Unexpected response status: " + chomp(res[0])); 
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/iis6_webdav_cve-2017-7269_direct.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\iis6_webdav_cve-2017-7269_direct.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/iis6_webdav_cve-2017-7269_direct.nasl

Go back to menu.

How to Run


Here is how to run the Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) plugin ID 99523.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl iis6_webdav_cve-2017-7269_direct.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a iis6_webdav_cve-2017-7269_direct.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - iis6_webdav_cve-2017-7269_direct.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state iis6_webdav_cve-2017-7269_direct.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 99281 - Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)
  • 100791 - Microsoft Security Advisory 4025685: Guidance for older platforms (XP / 2003) (EXPLODINGCAN)
  • 64589 - Microsoft ASP.NET MS-DOS Device Name DoS (PCI-DSS check)
  • 64588 - Microsoft ASP.NET MS-DOS Device Name DoS
  • 153474 - Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities
  • 11923 - Microsoft FrontPage Server Extensions (fp30reg.dll) Debug Function Remote Overflow (MS03-051 / 813360)
  • 10497 - Microsoft FrontPage Extensions MS-DOS Device Request DoS
  • 10405 - Microsoft IIS FrontPage Server Extensions (FPSE) shtml.exe Path Disclosure
  • 108808 - Microsoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS)
  • 10116 - Microsoft IIS ISM.DLL HTR Request Remote Overflow
  • 10932 - Microsoft IIS .HTR ISAPI Filter Enabled
  • 11028 - Microsoft IIS .HTR Filter Multiple Overflows (MS02-028)
  • 31648 - Microsoft IIS webhits.dll Hit-Highlighting Authentication Bypass
  • 10685 - Microsoft IIS ISAPI Filter Multiple Vulnerabilities (MS01-044)
  • 11412 - Microsoft IIS WebDAV ntdll.dll Remote Overflow (MS03-007)
  • 10357 - Microsoft IIS MDAC RDS (msadcs.dll) Arbitrary Remote Command Execution
  • 11161 - Microsoft Data Access Components RDS Data Stub Remote Overflow
  • 11664 - Microsoft Media Services ISAPI nsiislog.dll Multiple Overflows
  • 153486 - Microsoft Open Management Infrastructure RCE (CVE-2021-38647)
  • 38808 - Microsoft IIS WebDAV Unicode Request Directory Security Bypass

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file iis6_webdav_cve-2017-7269_direct.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.