Vulnerability CVE-2019-5624


Published: 2019-04-30

Description:
Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rapid7 -> Metasploit 

 References:
https://blog.doyensec.com/2019/04/24/rubyzip-bug.html
https://github.com/rapid7/metasploit-framework/pull/11716
https://help.rapid7.com/metasploit/release-notes/archive/2019/04/#20190416

Copyright 2024, cxsecurity.com

 

Back to Top