Vulnerabilities > CVE-2014-6287 - Code Injection vulnerability in Rejetto Http File Server 2.3/2.3A/2.3B

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
rejetto
CWE-94
critical
exploit available
metasploit

Summary

The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.

Vulnerable Configurations

Part Description Count
Application
Rejetto
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionRejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1). CVE-2014-6287. Remote exploit for windows platform
    idEDB-ID:34668
    last seen2016-02-03
    modified2014-09-15
    published2014-09-15
    reporterDaniele Linguaglossa
    sourcehttps://www.exploit-db.com/download/34668/
    titleRejetto HTTP File Server HFS 2.3.x - Remote Command Execution 1
  • descriptionRejetto HttpFileServer Remote Command Execution. CVE-2014-6287. Remote exploit for windows platform
    idEDB-ID:34926
    last seen2016-02-04
    modified2014-10-09
    published2014-10-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/34926/
    titleRejetto HttpFileServer Remote Command Execution
  • descriptionRejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution. CVE-2014-6287. Remote exploit for windows platform
    fileexploits/windows/remote/39161.py
    idEDB-ID:39161
    last seen2016-02-04
    modified2016-01-04
    platformwindows
    port
    published2016-01-04
    reporterAvinash Thapa
    sourcehttps://www.exploit-db.com/download/39161/
    titleRejetto HTTP File Server HFS 2.3.x - Remote Command Execution 2
    typeremote

Metasploit

descriptionRejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This module exploits the HFS scripting commands by using '%00' to bypass the filtering. This module has been tested successfully on HFS 2.3b over Windows XP SP3, Windows 7 SP1 and Windows 8.
idMSF:EXPLOIT/WINDOWS/HTTP/REJETTO_HFS_EXEC
last seen2020-06-05
modified2018-09-15
published2014-10-08
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/rejetto_hfs_exec.rb
titleRejetto HttpFileServer Remote Command Execution

Packetstorm