Vulnerability CVE-2018-20250


Published: 2019-02-05

Description:
In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rarlab -> Winrar 

 References:
http://packetstormsecurity.com/files/152618/RARLAB-WinRAR-ACE-Format-Input-Validation-Remote-Code-Execution.html
http://www.rapid7.com/db/modules/exploit/windows/fileformat/winrar_ace
http://www.securityfocus.com/bid/106948
https://github.com/blau72/CVE-2018-20250-WinRAR-ACE
https://research.checkpoint.com/extracting-code-execution-from-winrar/
https://www.exploit-db.com/exploits/46552/
https://www.exploit-db.com/exploits/46756/
https://www.win-rar.com/whatsnew.html

Copyright 2024, cxsecurity.com

 

Back to Top