36 results (0.003 seconds)

CVSS: 7.8EPSS: 43%CPEs: 1EXPL: 37

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023. WinRAR version 6.22 suffers from a remote code execution vulnerability via a malicious zip archive. RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive. • https://github.com/b1tg/CVE-2023-38831-winrar-exploit https://github.com/ignis-sec/CVE-2023-38831-RaRCE https://github.com/Malwareman007/CVE-2023-38831 https://github.com/MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC https://github.com/ahmed-fa7im/CVE-2023-38831-winrar-expoit-simple-Poc https://github.com/xaitax/WinRAR-CVE-2023-38831 https://github.com/z3r0sw0rd/CVE-2023-38831-PoC https://github.com/ameerpornillos/CVE-2023-38831-WinRAR-Exploit https://github.com/Mich-ele&#x • CWE-351: Insufficient Type Distinction •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=232&cHash=c5bf79590657e32554c6683296a8e8aa https://www.zerodayinitiative.com/advisories/ZDI-23-1152 • CWE-129: Improper Validation of Array Index •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains. UnRAR en las versiones anteriores a la 6.2.3 permite la extracción de archivos fuera de la carpeta de destino mediante cadenas de enlaces simbólicos. • https://github.com/pmachapman/unrar/commit/2ecab6bb5ac4f3b88f270218445496662020205f#diff-ca3086f578522062d7e390ed2cd7e10f646378a8b8cbf287a6e4db5966df68ee https://lists.debian.org/debian-lts-announce/2023/08/msg00023.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of RARLAB WinRAR 6.11.0.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ZIP files. Crafted data in a ZIP file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=216&cHash=983dfbcc83fb1b64a5f792891a281709 https://www.zerodayinitiative.com/advisories/ZDI-23-092 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 94%CPEs: 4EXPL: 5

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected. RARLAB UnRAR versiones hasta 6.12, en Linux y UNIX permite un salto de directorio para escribir en los archivos durante una operación de extracción (también se conoce como desempaquetado), como es demostrado creando un archivo ~/.ssh/authorized_keys. NOTA: WinRAR y Android RAR no están afectados RARLAB UnRAR on Linux and UNIX contains a directory traversal vulnerability, allowing an attacker to write to files during an extract (unpack) operation. • https://github.com/aslitsecurity/Zimbra-CVE-2022-30333 https://github.com/TheL1ghtVn/CVE-2022-30333-PoC https://github.com/J0hnbX/CVE-2022-30333 http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html https://security.gentoo.org/glsa/202309-04 https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz https://www.rarlab.com/rar_add.h • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •