#VU17819 Out-of-bounds write in WinRAR


Published: 2020-05-18

Vulnerability identifier: #VU17819

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20253

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
WinRAR
Client/Desktop applications / Software for archiving

Vendor: RARLAB

Description

The vulnerability allows a local attacker to gain elevated privileges.

The vulnerability exists due to out-of-bounds write during parsing crafted LHA / LZH archive formats. A local attacker can supply specially crafted input, trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation
Update to version 5.70 Beta 1.

Vulnerable software versions

WinRAR: 4.00 - 5.60


External links
http://www.win-rar.com/whatsnew.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability