#VU17468 Privilege escalation in WinRAR


Published: 2020-03-18 | Updated: 2020-06-03

Vulnerability identifier: #VU17468

Vulnerability risk: Low

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-20250

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
WinRAR
Client/Desktop applications / Software for archiving

Vendor: RARLAB

Description

The vulnerability allows a local attacker to gain elevated privileges.

The vulnerability exists due to a logical bug. A local attacker can craft the filename field of the ACE format, cause the destination folder (extraction folder) to be ignored, and the relative path in the filename field to become an absolute Path, extract a file to an arbitrary location and execute arbitrary code with elevated privileges.

Mitigation
Update to version 5.70 Beta 1.

Vulnerable software versions

WinRAR: 4.00 - 5.61


External links
http://www.win-rar.com/whatsnew.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability