CVE-2018-20252

In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/106948 Third Party Advisory VDB Entry
https://research.checkpoint.com/extracting-code-execution-from-winrar/ Exploit Third Party Advisory
https://www.win-rar.com/whatsnew.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20252

Mitre link : CVE-2018-20252

CVE.ORG link : CVE-2018-20252


JSON object : View

Products Affected

rarlab

  • winrar
CWE
CWE-787

Out-of-bounds Write