rarlab winrar CVE-2023-38831 is a vulnerability in Rarlab Winrar
Published on August 23, 2023

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.

NVD

Known Exploited Vulnerability

This RARLAB WinRAR Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive.

The following remediation steps are recommended / required by September 14, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-38831 can be exploited with local system access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2023-38831

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-38831 are published in these products:

 

What versions of Winrar are vulnerable to CVE-2023-38831?