Advisories for Pypi/Mobsf package

2024

Mobile Security Framework (MobSF) has a Zip Slip Vulnerability in .a Static Library Files

Upon reviewing the MobSF source code, I identified a flaw in the Static Libraries analysis section. Specifically, during the extraction of .a extension files, the measure intended to prevent Zip Slip attacks is improperly implemented. Since the implemented measure can be bypassed, the vulnerability allows an attacker to extract files to any desired location within the server running MobSF.

MobSF vulnerable to Open Redirect in Login Redirect

An open redirect vulnerability exist in MobSF authentication view. PoC Go to http://127.0.0.1:8000/login/?next=//afine.com in a web browser. Enter credentials and press "Sign In". You will be redirected to afine.com Users who are not using authentication are not impacted.

Mobile Security Framework (MobSF) vulnerable to SSRF in firebase database check

What kind of vulnerability is it? Who is impacted? SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s infrastructure. When malicious app is uploaded to Static analyzer, it is possible to make internal requests. Credits: Oleg Surnin (Positive Technologies).

2022