File extension spoofing in WinRAR



Published: 2023-08-23 | Updated: 2024-04-19
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-38831
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
WinRAR
Client/Desktop applications / Software for archiving

Vendor RARLAB

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Input validation error

EUVDB-ID: #VU79925

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-38831

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of file names inside .zip archives. A remote attacker can create a specially crafted archive that contains executable malicious files and spoof their file extension to look like .jpeg or .txt.

Note, the vulnerability is being actively exploited in the wild as of April 2023.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WinRAR: 3.20 - 6.23 beta 1

External links

http://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###