Lucene search

K

Unrar Security Vulnerabilities

cve
cve

CVE-2022-48579

UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-07 04:15 AM
28
cve
cve

CVE-2022-30333

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are...

7.5CVSS

7.5AI Score

0.905EPSS

2022-05-09 08:15 AM
696
In Wild
17
cve
cve

CVE-2018-25018

UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from...

7.8CVSS

7.7AI Score

0.002EPSS

2021-07-01 03:15 AM
52
cve
cve

CVE-2017-20006

UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and...

7.8CVSS

7.8AI Score

0.002EPSS

2021-07-01 03:15 AM
65
4
cve
cve

CVE-2017-14121

The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive. NOTE: this may be the same as one of the several test cases in the CVE-2017-11189...

5.5CVSS

6AI Score

0.001EPSS

2017-09-03 08:29 PM
38
5
cve
cve

CVE-2017-14122

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and...

9.1CVSS

9.1AI Score

0.002EPSS

2017-09-03 08:29 PM
32
3
cve
cve

CVE-2017-14120

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper...

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-03 08:29 PM
36
3
cve
cve

CVE-2017-12941

libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the Unpack::Unpack20...

9.8CVSS

9.2AI Score

0.005EPSS

2017-08-18 02:29 PM
45
4
cve
cve

CVE-2017-12940

libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15...

9.8CVSS

9.2AI Score

0.005EPSS

2017-08-18 02:29 PM
45
4
cve
cve

CVE-2017-12942

libunrar.a in UnRAR before 5.5.7 has a buffer overflow in the Unpack::LongLZ...

9.8CVSS

9.6AI Score

0.003EPSS

2017-08-18 02:29 PM
44
4
cve
cve

CVE-2017-12938

UnRAR before 5.5.7 allows remote attackers to bypass a directory-traversal protection mechanism via vectors involving a symlink to the . directory, a symlink to the .. directory, and a regular...

7.5CVSS

7.8AI Score

0.005EPSS

2017-08-18 01:29 PM
37
4
cve
cve

CVE-2017-11190

unrarlib.c in unrar-free 0.0.1, when _DEBUG_LOG mode is enabled, might allow remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via an RAR archive containing a long...

7.8CVSS

8.3AI Score

0.002EPSS

2017-07-12 04:29 PM
24
cve
cve

CVE-2017-11189

unrarlib.c in unrar-free 0.0.1 might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash), which could be relevant if unrarlib is used as library code for a long-running application. NOTE: one of the several test cases in the references may be the...

6.5CVSS

5.8AI Score

0.002EPSS

2017-07-12 04:29 PM
32
cve
cve

CVE-2012-6706

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the...

9.8CVSS

9.7AI Score

0.024EPSS

2017-06-22 01:29 PM
101
4
cve
cve

CVE-2007-3726

Integer signedness error in the SET_VALUE function in rarvm.cpp in unrar 3.70 beta 3, as used in products including WinRAR and RAR for OS X, allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive that causes a negative signed number to be cast to a...

6.8AI Score

0.013EPSS

2007-07-12 04:30 PM
25
cve
cve

CVE-2007-0855

Stack-based buffer overflow in RARLabs Unrar, as packaged in WinRAR and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted, password-protected...

7.8AI Score

0.086EPSS

2007-02-08 06:28 PM
28