Executive Summary

Summary
Title Rejetto HTTP File Server (HFS) search feature fails to handle null bytes
Informations
Name VU#251276 First vendor Publication 2014-10-06
Vendor VU-CERT Last vendor Modification 2014-10-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#251276

Rejetto HTTP File Server (HFS) search feature fails to handle null bytes

Original Release date: 06 Oct 2014 | Last revised: 06 Oct 2014

Overview

Rejetto HTTP File Server (HFS) search feature in versions 2.3, 2.3a, and 2.3b fails to handle null bytes.

Description

CWE-158: Improper Neutralization of Null Byte or NUL Character - CVE-2014-6287

Rejetto HFS versions 2.3, 2.3a, and 2.3b are vulnerable to remote command execution due to a regular expression in parserLib.pas that fails to handle null bytes. Commands that follow a null byte in the search string are executed on the host system. As an example, the following search submitted to a vulnerable HFS instance launches calculator on the host Microsoft Windows system:

http://<vulnerable instance>/?search==%00{.exec|calc.}


Note that this vulnerability is being exploited in the wild. A Metasploit module has been released to exploit this vulnerability.

Impact

A remote, unauthenticated user may be able to run arbitrary operating system commands on the server.

Solution

Apply an update
This issue is addressed in HFS version 2.3c and later, available here.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
RejettoAffected03 Oct 201406 Oct 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal6.2E:F/RL:OF/RC:C
Environmental4.6CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/158.html
  • http://www.rejetto.com/hfs/
  • http://sourceforge.net/projects/hfs/
  • http://packetstormsecurity.com/files/128243/HttpFileServer-2.3.x-Remote-Command-Execution.html
  • https://github.com/rapid7/metasploit-framework/pull/3793

Credit

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2014-6287
  • Date Public:11 Sep 2014
  • Date First Published:06 Oct 2014
  • Date Last Updated:06 Oct 2014
  • Document Revision:14

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/251276

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2014-09-15 Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution

Snort® IPS/IDS

Date Description
2014-11-16 Rejetto HttpFileServer command injection attempt
RuleID : 31956 - Revision : 6 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-10-08 09:28:36
  • Multiple Updates
2014-10-07 21:34:50
  • Multiple Updates
2014-10-07 00:23:04
  • First insertion