CVE-2024-43399

Aug. 19, 2024, 6:36 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Mobile Security Framework (MobSF)

  • before 4.0.7

Source

security-advisories@github.com

Tags

CVE-2024-43399 details

Published : Aug. 19, 2024, 3:15 p.m.
Last Modified : Aug. 19, 2024, 6:36 p.m.

Description

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. Before 4.0.7, there is a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF. This vulnerability is fixed in 4.0.7.

CVSS Score

1 2 3 4 5 6 7 8.0 9 10

Weakness

Weakness Name Description
CWE-23 Relative Path Traversal The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize sequences such as ".." that can resolve to a location that is outside of that directory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.0

Exploitability Score

2.1

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.