CVE-2018-20250

In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

History

24 Jul 2024, 16:05

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/152618/RARLAB-WinRAR-ACE-Format-Input-Validation-Remote-Code-Execution.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/152618/RARLAB-WinRAR-ACE-Format-Input-Validation-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/106948 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/106948 - Broken Link, Third Party Advisory, VDB Entry
References () https://research.checkpoint.com/extracting-code-execution-from-winrar/ - Exploit, Third Party Advisory () https://research.checkpoint.com/extracting-code-execution-from-winrar/ - Exploit, Press/Media Coverage, Third Party Advisory
References () https://www.win-rar.com/whatsnew.html - Vendor Advisory () https://www.win-rar.com/whatsnew.html - Release Notes

Information

Published : 2019-02-05 20:29

Updated : 2024-07-24 16:05


NVD link : CVE-2018-20250

Mitre link : CVE-2018-20250

CVE.ORG link : CVE-2018-20250


JSON object : View

Products Affected

rarlab

  • winrar
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-36

Absolute Path Traversal