RARLAB WinRAR < 5.70 Beta 1 Multiple Vulnerabilities

high Nessus Plugin ID 122448

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of RARLAB WinRAR installed on the remote Windows host is prior to 5.70 Beta 1. It is, therefore, affected by the following vulnerabilities :

- An error exists in the file 'unacev2.dll' related to the 'filename' field, that allows a specially crafted ACE archive to overwrite files outside the destination folder. Such files could be in the system startup locations, and thus, lead to arbitrary code execution on next boot. (CVE-2018-20250)

- An input-validation error exists in the file 'unacev2.dll' related to handling ACE archives and filenames that allows path traversal pattern checking to be bypassed. (CVE-2018-20251)

- An out-of-bounds write error exists related to handling ACE and RAR file parsing that allows arbitrary code execution. (CVE-2018-20252)

- An out-of-bounds write error exists related to handling LHA and LZH file parsing that allows arbitrary code execution. (CVE-2018-20253)

Solution

Upgrade to WinRAR version 5.70 Beta 1 or later.

See Also

https://research.checkpoint.com/extracting-code-execution-from-winrar/

https://github.com/Ridter/acefile

Plugin Details

Severity: High

ID: 122448

File Name: winrar_5_70_beta_1.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 2/27/2019

Updated: 8/24/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-20253

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:rarlab:winrar

Required KB Items: installed_sw/RARLAB WinRAR, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/20/2019

Vulnerability Publication Date: 2/20/2019

CISA Known Exploited Vulnerability Due Dates: 8/15/2022

Exploitable With

Core Impact

Metasploit (RARLAB WinRAR ACE Format Input Validation Remote Code Execution)

Reference Information

CVE: CVE-2018-20250, CVE-2018-20251, CVE-2018-20252, CVE-2018-20253

BID: 106948

IAVA: 2020-A-0007-S