Multiple vulnerabilities in Rejetto's Http File Server

Posted date 05/02/2024
Importance
4 - High
Affected Resources
  • Http File Server version 2.2a, build #124.
Description

INCIBE has coordinated the publication of 2 vulnerabilities of high and medium severity respectively, affecting Rejetto Http File Server (HFS), version 2.2a build #124, which have been discovered by Rafael Pedrero.

These vulnerabilities have been assigned the following codes, CVSS v3.1 base score, CVSS vector and CWE vulnerability type for each vulnerability:

  • CVE-2024-1226: 7.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | CWE-93.
  • CVE-2024-1227: 6.5 | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N | CWE-601.

Solution

The vulnerability has been fixed in subsequent versions. The affected version is not currently supported.

Detail
  • CVE-2024-1226: the software does not neutralize or incorrectly neutralizes certain characters before the data is included in outgoing HTTP headers. The inclusion of invalidated data in an HTTP header allows an attacker to specify the full HTTP response represented by the browser. An attacker could control the response and craft attacks such as cross-site scripting and cache poisoning attacks.
  • CVE-2024-1227: an open redirect vulnerability, the exploitation of which could allow an attacker to create a custom URL and redirect a legitimate page to a malicious site.
References list