WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow

By
Rejah Rehim
Published on
16 Jun 2021
Vulnerability

CVE-2017-7269 is a Buffer Overflow vulnerability in the Microsoft Internet Information Service (IIS) 6.0 web server, a part of Windows Server 2003 R2. This vulnerability is found in the ScStoragePathFromUrl function in the WebDAV service of the webserver which allows attackers to implement Remote Code Execution or cause Denial-of-Service.The exploitation is done using the long string value that begins with If: <http:// in the PROPFIND HTTP header request. PROPFIND is an HTTP method that is supported by WebDAV protocol. Web Distributed Authoring and Versioning(WebDAV) protocol is an extension of HTTP protocol that provides a framework for managing documents on web servers.

Mitigation / Precaution

  • In order to patch this vulnerability, please install the official patch Microsoft made available for supported, vulnerable instances.
  • If upgrading is not practical, consider disabling WebDAV in IIS 6.0.
Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Rejah Rehim
Rejah Rehim
Co-founder, Director
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.