Check Point Advisories

Rejetto HTTP File Server Remote Code Execution (CVE-2024-39943)

Check Point Reference: CPAI-2024-0595
Date Published: 28 Jul 2024
Severity: High
Last Updated: Sunday 28 July, 2024
Source:
Industry Reference:CVE-2024-39943
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Rejetto HTTP File Server 3 prior to 0.52.10
Vulnerability Description A remote code execution vulnerability exists in Rejetto HTTP File Server. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Rejetto HTTP File Server Remote Code Execution (CVE-2024-39943) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Rejetto HTTP File Server Remote Code Execution (CVE-2024-39943)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK