Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Rarlab Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30333 3 Linux, Opengroup, Rarlab 3 Linux Kernel, Unix, Unrar 2022-10-25 5.0 MEDIUM 7.5 HIGH
RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.
CVE-2017-14121 2 Debian, Rarlab 2 Debian Linux, Unrar 2021-10-18 4.3 MEDIUM 5.5 MEDIUM
The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive. NOTE: this may be the same as one of the several test cases in the CVE-2017-11189 references.
CVE-2018-25018 2 Linux, Rarlab 2 Linux Kernel, Unrar 2021-07-07 6.8 MEDIUM 7.8 HIGH
UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.
CVE-2017-20006 2 Linux, Rarlab 2 Linux Kernel, Unrar 2021-07-07 6.8 MEDIUM 7.8 HIGH
UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
CVE-2017-14122 2 Debian, Rarlab 2 Debian Linux, Unrar 2021-02-25 6.4 MEDIUM 9.1 CRITICAL
unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and stricomp.
CVE-2017-14120 2 Debian, Rarlab 2 Debian Linux, Unrar 2021-02-25 5.0 MEDIUM 7.5 HIGH
unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper directory.
CVE-2018-20251 1 Rarlab 1 Winrar 2019-10-09 4.3 MEDIUM 5.5 MEDIUM
In WinRAR versions prior to and including 5.61, there is path traversal vulnerability when crafting the filename field of the ACE format. The UNACE module (UNACEV2.dll) creates files and folders as written in the filename field even when WinRAR validator noticed the traversal attempt and requestd to abort the extraction process. the operation is cancelled only after the folders and files were created but prior to them being written, therefore allowing the attacker to create empty files and folders everywhere in the file system.
CVE-2018-20250 1 Rarlab 1 Winrar 2019-10-09 6.8 MEDIUM 7.8 HIGH
In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.
CVE-2018-20252 1 Rarlab 1 Winrar 2019-10-09 6.8 MEDIUM 7.8 HIGH
In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2018-20253 1 Rarlab 1 Winrar 2019-10-09 6.8 MEDIUM 7.8 HIGH
In WinRAR versions prior to and including 5.60, There is an out-of-bounds write vulnerability during parsing of a crafted LHA / LZH archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2012-6706 2 Rarlab, Sophos 2 Unrar, Threat Detection Engine 2018-10-21 10.0 HIGH 9.8 CRITICAL
A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos].
CVE-2005-4620 1 Rarlab 1 Winrar 2018-10-19 4.6 MEDIUM N/A
Buffer overflow in WinRAR 3.50 and earlier allows local users to execute arbitrary code via a long command-line argument. NOTE: because this program executes with the privileges of the invoking user, and because remote programs do not normally have the ability to specify a command-line argument for this program, there may not be a typical attack vector for the issue that crosses privilege boundaries. Therefore this may not be a vulnerability.
CVE-2005-4474 1 Rarlab 1 Winrar 2018-10-19 5.1 MEDIUM N/A
Buffer overflow in the "Add to archive" command in WinRAR 3.51 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code by tricking the user into adding a file whose filename contains a non-default code page and non-ANSI characters, as demonstrated using a Chinese filename, possibly due to buffer expansion when using the WideCharToMultiByte API. NOTE: it is not clear whether this problem can be exploited for code execution. If not, then perhaps the user-assisted nature of the attack should exclude the issue from inclusion in CVE.
CVE-2007-3726 1 Rarlab 1 Unrar 2018-10-15 4.3 MEDIUM N/A
Integer signedness error in the SET_VALUE function in rarvm.cpp in unrar 3.70 beta 3, as used in products including WinRAR and RAR for OS X, allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive that causes a negative signed number to be cast to a large unsigned number.
CVE-2017-12942 1 Rarlab 1 Unrar 2018-06-15 7.5 HIGH 9.8 CRITICAL
libunrar.a in UnRAR before 5.5.7 has a buffer overflow in the Unpack::LongLZ function.
CVE-2017-12940 1 Rarlab 1 Unrar 2018-06-15 7.5 HIGH 9.8 CRITICAL
libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15 function.
CVE-2017-12941 1 Rarlab 1 Unrar 2018-06-15 7.5 HIGH 9.8 CRITICAL
libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the Unpack::Unpack20 function.
CVE-2006-3912 1 Rarlab 1 Winrar 2017-10-18 2.1 LOW N/A
Stack-based buffer overflow in the SFX module in WinRAR before 3.60 beta 8 has unspecified vectors and impact.
CVE-2004-0234 8 Clearswift, F-secure, Rarlab and 5 more 13 Mailsweeper, F-secure Anti-virus, F-secure For Firewalls and 10 more 2017-10-10 10.0 HIGH N/A
Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive.
CVE-2004-0235 8 Clearswift, F-secure, Rarlab and 5 more 13 Mailsweeper, F-secure Anti-virus, F-secure For Firewalls and 10 more 2017-10-10 6.4 MEDIUM N/A
Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path").