Vulnerabilities > CVE-2014-3791 - Buffer Errors vulnerability in Efssoft Easy File Sharing web Server 6.8

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
efssoft
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to vfolder.ghp.

Vulnerable Configurations

Part Description Count
Application
Efssoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionEasy File Sharing Web Server 6.8 - Stack Buffer Overflow. CVE-2014-3791. Remote exploit for windows platform
fileexploits/windows/remote/33352.py
idEDB-ID:33352
last seen2016-02-03
modified2014-05-14
platformwindows
port80
published2014-05-14
reportersuperkojiman
sourcehttps://www.exploit-db.com/download/33352/
titleEasy File Sharing Web Server 6.8 - Stack Buffer Overflow
typeremote

Metasploit

descriptionEasy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/HTTP/EFS_FMWS_USERID_BOF
last seen2020-05-20
modified2020-01-05
published2014-06-08
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/efs_fmws_userid_bof.rb
titleEasy File Management Web Server Stack Buffer Overflow

Saint

bid67406
descriptionEasy File Sharing Web Server SESSIONID Cookie Handling Buffer Overflow
idweb_server_efswsver
osvdb106965
titleefs_web_server_userid_cookie
typeremote