Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. cbpi4
  4. ›
  5. CVE-2024-3955

CVE-2024-3955: CraftBeerPi 4 allows arbitrary code execution

May 2, 2024 (updated July 5, 2024)

URL GET parameter “logtime” utilized within the “downloadlog” function from “cbpi/http_endpoints/http_system.py” is subsequently passed to the “os.system” function in “cbpi/controller/system_controller.py” without prior validation allowing arbitrary code execution. This issue affects CraftBeerPi 4: from 4.0.0.58 (commit 563fae9) before 4.4.1.a1 (commit 57572c7).

References

  • cert.pl/en/posts/2024/05/CVE-2024-3955
  • cert.pl/posts/2024/05/CVE-2024-3955
  • github.com/PiBrewing/craftbeerpi4
  • github.com/PiBrewing/craftbeerpi4/issues/132
  • github.com/advisories/GHSA-4f92-w438-f484
  • nvd.nist.gov/vuln/detail/CVE-2024-3955

Code Behaviors & Features

Detect and mitigate CVE-2024-3955 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 4.0.0.58 before 4.4.1.a1

Fixed versions

  • 4.4.1.a1

Solution

Upgrade to version 4.4.1.a1 or above.

Impact 9.8 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-94: Improper Control of Generation of Code ('Code Injection')

Source file

pypi/cbpi4/CVE-2024-3955.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Mon, 12 May 2025 12:14:36 +0000.