CVE-2022-4510

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-4510
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-4510.json
Aliases
Related
Published
2023-01-26T21:18:06Z
Modified
2023-11-29T09:44:14.044073Z
Details

A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py.

This issue affects binwalk from 2.1.2b through 2.3.3 included.

References

Affected packages

Git / github.com/refirmlabs/binwalk

Affected ranges

Type
GIT
Repo
https://github.com/refirmlabs/binwalk
Events

Affected versions

Other

python27

v2.*

v2.2.0
v2.3.0
v2.3.1
v2.3.2