Lucene search

K
cveGitHub_MCVE-2024-43399
HistoryAug 19, 2024 - 3:15 p.m.

CVE-2024-43399

2024-08-1915:15:09
CWE-23
CWE-22
GitHub_M
web.nvd.nist.gov
28
cve-2024-43399
mobile security framework
static libraries
zip slip attacks
bypassed measure
server vulnerability
security flaw
version 4.0.7 update

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

38.4%

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. Before 4.0.7, there is a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF. This vulnerability is fixed in 4.0.7.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
opensecuritymobile_security_frameworkRange<4.0.7
VendorProductVersionCPE
opensecuritymobile_security_framework*cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MobSF",
    "product": "Mobile-Security-Framework-MobSF",
    "versions": [
      {
        "version": "< 4.0.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

38.4%