- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3339-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
February 23, 2023                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : binwalk
Version        : 2.1.2~git20180830+dfsg1-1+deb10u1
CVE ID         : CVE-2022-4510

Code execution through crafted PFS filesystems was fixed in binwalk,
a tool and Python module for analyzing binary blobs and executable code.

For Debian 10 buster, this problem has been fixed in version
2.1.2~git20180830+dfsg1-1+deb10u1.

We recommend that you upgrade your binwalk packages.

For the detailed security status of binwalk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/binwalk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3339-1: binwalk security update

February 23, 2023
Code execution through crafted PFS filesystems was fixed in binwalk, a tool and Python module for analyzing binary blobs and executable code

Summary

For Debian 10 buster, this problem has been fixed in version
2.1.2~git20180830+dfsg1-1+deb10u1.

We recommend that you upgrade your binwalk packages.

For the detailed security status of binwalk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/binwalk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : binwalk
Version : 2.1.2~git20180830+dfsg1-1+deb10u1
CVE ID : CVE-2022-4510

Related News