CVE-2023-38831

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

History

23 Oct 2023, 01:15

Type Values Removed Values Added
Summary RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023. RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.

19 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/ -
Summary RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through August 2023. RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.

08 Sep 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html -

29 Aug 2023, 16:02

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ - (MISC) https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ - Exploit, Third Party Advisory
References (MISC) https://www.bleepingcomputer.com/news/security/winrar-zero-day-exploited-since-april-to-hack-trading-accounts/ - (MISC) https://www.bleepingcomputer.com/news/security/winrar-zero-day-exploited-since-april-to-hack-trading-accounts/ - Exploit, Third Party Advisory
References (MISC) https://news.ycombinator.com/item?id=37236100 - (MISC) https://news.ycombinator.com/item?id=37236100 - Issue Tracking, Third Party Advisory
First Time Rarlab winrar
Rarlab
CPE cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

23 Aug 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://news.ycombinator.com/item?id=37236100 -

23 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-23 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38831

Mitre link : CVE-2023-38831

CVE.ORG link : CVE-2023-38831


JSON object : View

Products Affected

rarlab

  • winrar