Lucene search

K

Rarlab Security Vulnerabilities

cve
cve

CVE-2024-30370

RARLAB WinRAR Mark-Of-The-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-Of-The-Web protection mechanism on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must perform a specific action....

4.3CVSS

4.7AI Score

0.0005EPSS

2024-04-02 09:15 PM
36
cve
cve

CVE-2023-38831

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and...

7.8CVSS

7.9AI Score

0.381EPSS

2023-08-23 05:15 PM
573
In Wild
cve
cve

CVE-2023-40477

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must.....

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 03:15 AM
3635
cve
cve

CVE-2022-30333

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are...

7.5CVSS

7.5AI Score

0.927EPSS

2022-05-09 08:15 AM
699
In Wild
17
cve
cve

CVE-2022-48579

UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-07 04:15 AM
30
cve
cve

CVE-2022-43650

This vulnerability allows remote attackers to disclose sensitive information on affected installations of RARLAB WinRAR 6.11.0.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the.....

7.1CVSS

4.3AI Score

0.001EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2017-12938

UnRAR before 5.5.7 allows remote attackers to bypass a directory-traversal protection mechanism via vectors involving a symlink to the . directory, a symlink to the .. directory, and a regular...

7.5CVSS

8.3AI Score

0.005EPSS

2022-10-03 04:23 PM
38
4
cve
cve

CVE-2017-20006

UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and...

7.8CVSS

7.7AI Score

0.002EPSS

2021-07-01 03:15 AM
66
4
cve
cve

CVE-2018-25018

UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from...

7.8CVSS

7.6AI Score

0.002EPSS

2021-07-01 03:15 AM
54
cve
cve

CVE-2018-20253

In WinRAR versions prior to and including 5.60, There is an out-of-bounds write vulnerability during parsing of a crafted LHA / LZH archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2019-02-13 01:29 AM
52
cve
cve

CVE-2018-20250

In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an....

7.8CVSS

7.7AI Score

0.973EPSS

2019-02-05 08:29 PM
1023
In Wild
6
cve
cve

CVE-2018-20251

In WinRAR versions prior to and including 5.61, there is path traversal vulnerability when crafting the filename field of the ACE format. The UNACE module (UNACEV2.dll) creates files and folders as written in the filename field even when WinRAR validator noticed the traversal attempt and requestd.....

5.5CVSS

6.1AI Score

0.745EPSS

2019-02-05 08:29 PM
38
cve
cve

CVE-2018-20252

In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current...

7.8CVSS

7.9AI Score

0.002EPSS

2019-02-05 08:29 PM
47
cve
cve

CVE-2017-14121

The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive. NOTE: this may be the same as one of the several test cases in the CVE-2017-11189...

5.5CVSS

5.8AI Score

0.002EPSS

2017-09-03 08:29 PM
39
5
cve
cve

CVE-2017-14122

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and...

9.1CVSS

9.1AI Score

0.002EPSS

2017-09-03 08:29 PM
32
3
cve
cve

CVE-2017-14120

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper...

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-03 08:29 PM
36
3
cve
cve

CVE-2017-12941

libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the Unpack::Unpack20...

9.8CVSS

8.4AI Score

0.005EPSS

2017-08-18 02:29 PM
48
4
cve
cve

CVE-2017-12940

libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15...

9.8CVSS

8.4AI Score

0.005EPSS

2017-08-18 02:29 PM
46
4
cve
cve

CVE-2017-12942

libunrar.a in UnRAR before 5.5.7 has a buffer overflow in the Unpack::LongLZ...

9.8CVSS

8.8AI Score

0.003EPSS

2017-08-18 02:29 PM
45
4
cve
cve

CVE-2012-6706

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the...

9.8CVSS

9AI Score

0.024EPSS

2017-06-22 01:29 PM
103
4
cve
cve

CVE-2014-9983

Directory Traversal exists in RAR 4.x and 5.x because an unpack operation follows any symlinks, including symlinks contained in the archive. This allows remote attackers to write to arbitrary files via a crafted...

5.5CVSS

5.5AI Score

0.002EPSS

2017-06-04 11:29 PM
28
cve
cve

CVE-2015-5663

The file-execution functionality in WinRAR before 5.30 beta 5 allows local users to gain privileges via a Trojan horse file with a name similar to an extensionless filename that was selected by the...

7.4CVSS

7.4AI Score

0.001EPSS

2015-12-30 05:59 AM
29
cve
cve

CVE-2008-7144

Multiple unspecified vulnerabilities in RARLAB WinRAR before 3.71 have unknown impact and attack vectors related to crafted (1) ACE, (2) ARJ, (3) BZ2, (4) CAB, (5) GZ, (6) LHA, (7) RAR, (8) TAR, or (9) ZIP files, as demonstrated by the OUSPG PROTOS GENOME test suite for Archive...

6.9AI Score

0.005EPSS

2009-09-01 04:30 PM
25
cve
cve

CVE-2003-1445

Stack-based buffer overflow in Far Manager 1.70beta1 and earlier allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long...

7.7AI Score

0.0004EPSS

2007-10-23 01:00 AM
29
cve
cve

CVE-2007-3726

Integer signedness error in the SET_VALUE function in rarvm.cpp in unrar 3.70 beta 3, as used in products including WinRAR and RAR for OS X, allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive that causes a negative signed number to be cast to a...

6.4AI Score

0.012EPSS

2007-07-12 04:30 PM
27
cve
cve

CVE-2007-0855

Stack-based buffer overflow in RARLabs Unrar, as packaged in WinRAR and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted, password-protected...

7.7AI Score

0.086EPSS

2007-02-08 06:28 PM
29
cve
cve

CVE-2006-3912

Stack-based buffer overflow in the SFX module in WinRAR before 3.60 beta 8 has unspecified vectors and...

7.5AI Score

0.001EPSS

2006-07-28 12:04 AM
30
cve
cve

CVE-2006-3845

Stack-based buffer overflow in lzh.fmt in WinRAR 3.00 through 3.60 beta 6 allows remote attackers to execute arbitrary code via a long filename in a LHA...

8.1AI Score

0.151EPSS

2006-07-25 11:04 PM
27
cve
cve

CVE-2005-4620

Buffer overflow in WinRAR 3.50 and earlier allows local users to execute arbitrary code via a long command-line argument. NOTE: because this program executes with the privileges of the invoking user, and because remote programs do not normally have the ability to specify a command-line argument...

8AI Score

0.0004EPSS

2006-01-06 11:00 AM
19
cve
cve

CVE-2005-4474

Buffer overflow in the "Add to archive" command in WinRAR 3.51 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code by tricking the user into adding a file whose filename contains a non-default code page and non-ANSI characters, as demonstrated...

8.6AI Score

0.002EPSS

2005-12-22 01:03 AM
20
cve
cve

CVE-2005-3262

Format string vulnerability in RARLAB WinRAR 2.90 through 3.50 allows remote attackers to execute arbitrary code via format string specifiers in a UUE/XXE file, which are not properly handled when WinRAR displays diagnostic errors related to an invalid...

8.1AI Score

0.091EPSS

2005-10-20 10:02 AM
27
cve
cve

CVE-2005-3263

Stack-based buffer overflow in UNACEV2.DLL for RARLAB WinRAR 2.90 through 3.50 allows remote attackers to execute arbitrary code via an ACE archive containing a file with a long...

8.5AI Score

0.175EPSS

2005-10-20 10:02 AM
23
cve
cve

CVE-2005-0331

Directory traversal vulnerability in WinRAR 3.42 and earlier, when the user clicks on the ZIP file to extract it, allows remote attackers to create arbitrary files via a ... (triple dot) in the filename of the ZIP...

7.1AI Score

0.002EPSS

2005-05-02 04:00 AM
32
cve
cve

CVE-2004-1495

The Repair Archive command in WinRAR 3.40 allows remote attackers to cause a denial of service (application crash) via a corrupt ZIP...

7.1AI Score

0.008EPSS

2005-02-19 05:00 AM
21
cve
cve

CVE-2004-1254

WinRAR 3.40, and possibly earlier versions, allows remote attackers to execute arbitrary code via a ZIP file containing a file with a long filename, possibly causing an integer overflow that leads to a buffer...

8.6AI Score

0.027EPSS

2005-01-10 05:00 AM
25
cve
cve

CVE-2004-0235

Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes...

6.5AI Score

0.007EPSS

2004-08-18 04:00 AM
45
cve
cve

CVE-2004-0234

Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when...

7.5AI Score

0.934EPSS

2004-08-18 04:00 AM
42