CVE-2018-20251

In WinRAR versions prior to and including 5.61, there is path traversal vulnerability when crafting the filename field of the ACE format. The UNACE module (UNACEV2.dll) creates files and folders as written in the filename field even when WinRAR validator noticed the traversal attempt and requestd to abort the extraction process. the operation is cancelled only after the folders and files were created but prior to them being written, therefore allowing the attacker to create empty files and folders everywhere in the file system.
References
Link Resource
https://www.win-rar.com/whatsnew.html Release Notes Vendor Advisory
http://www.securityfocus.com/bid/106948 VDB Entry Third Party Advisory
https://research.checkpoint.com/extracting-code-execution-from-winrar/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

Information

Published : 2019-02-05 12:29

Updated : 2019-10-09 16:39


NVD link : CVE-2018-20251

Mitre link : CVE-2018-20251


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

rarlab

  • winrar