Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS13cGZmLXdtODQteDVjeM4AA6o4

Mobile Security Framework (MobSF) vulnerable to SSRF in firebase database check

Impact

What kind of vulnerability is it? Who is impacted?
SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When malicious app is uploaded to Static analyzer, it is possible to make internal requests.

Credits: Oleg Surnin (Positive Technologies).

Patches

Has the problem been patched? What versions should users upgrade to?
v3.9.8 and above

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?
Code level patch

References

Are there any links users can visit to find out more?
https://github.com/MobSF/Mobile-Security-Framework-MobSF/pull/2373

Permalink: https://github.com/advisories/GHSA-wpff-wm84-x5cx
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS13cGZmLXdtODQteDVjeM4AA6o4
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 30 days ago
Updated: 30 days ago


CVSS Score: 6.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Identifiers: GHSA-wpff-wm84-x5cx, CVE-2024-31215
References: Repository: https://github.com/MobSF/Mobile-Security-Framework-MobSF
Blast Radius: 0.0

Affected Packages

pypi:mobsf
Dependent packages: 0
Dependent repositories: 1
Downloads: 634 last month
Affected Version Ranges: <= 3.9.7
Fixed in: 3.9.8
All affected versions: 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.3.3, 3.3.5, 3.4.0, 3.4.3, 3.4.6, 3.5.0, 3.6.0, 3.6.9, 3.7.6, 3.9.7
All unaffected versions: