CVE-2019-5624

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.
Overview
  • CVE ID
  • CVE-2019-5624
  • Assigner
  • cve@rapid7.con
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-30T17:29:01
  • Last Modified Date
  • 2023-02-01T02:22:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* 1 OR 4.14.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://help.rapid7.com/metasploit/release-notes/archive/2019/04/#20190416 Release Notes Vendor Advisory
https://github.com/rapid7/metasploit-framework/pull/11716 Exploit Patch Third Party Advisory
https://blog.doyensec.com/2019/04/24/rubyzip-bug.html Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:29 Added to TrackCVE
2022-12-03 20:13:53 cve@rapid7.com cve@rapid7.con CVE Assigner updated
2022-12-03 20:13:53 2019-04-30T17:29Z 2019-04-30T17:29:01 CVE Published Date updated
2022-12-03 20:13:54 2019-10-09T23:51:00 CVE Modified Date updated
2022-12-03 20:13:54 Modified Vulnerability Status updated
2022-12-07 18:08:57 Modified Undergoing Analysis Vulnerability Status updated
2023-02-01 03:08:56 2023-02-01T02:22:17 CVE Modified Date updated
2023-02-01 03:08:56 Undergoing Analysis Analyzed Vulnerability Status updated