Rapid7 Vulnerability & Exploit Database

MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow

Back to Search

MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow

Disclosed
05/01/2001
Created
05/30/2018

Description

This exploits a buffer overflow in the request processor of the Internet Printing Protocol ISAPI module in IIS. This module works against Windows 2000 Server and Professional SP0-SP1. If the service stops responding after a successful compromise, run the exploit a couple more times to completely kill the hung process.

Author(s)

  • hdm <x@hdm.io>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/iis/ms01_023_printer
msf exploit(ms01_023_printer) > show targets
    ...targets...
msf exploit(ms01_023_printer) > set TARGET < target-id >
msf exploit(ms01_023_printer) > show options
    ...show and set options...
msf exploit(ms01_023_printer) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;