Lucene search

K
githubGitHub Advisory DatabaseGHSA-3CM8-V4MC-GPPG
HistoryJan 26, 2023 - 9:30 p.m.

Path traversal in binwalk

2023-01-2621:30:20
CWE-22
GitHub Advisory Database
github.com
21
path traversal
vulnerability
refirm labs binwalk
remote code execution
pfs filesystem
extraction mode

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.267 Low

EPSS

Percentile

96.8%

A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 inclusive. By crafting a malicious PFS filesystem file, an attacker can get binwalk’s PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py. This issue affects binwalk from 2.1.2b through and including 2.3.3.

Affected configurations

Vulners
Node
microsoftbinwalkRange2.3.3
CPENameOperatorVersion
binwalkle2.3.3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.267 Low

EPSS

Percentile

96.8%