Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

WinRAR Vulnerability Exposes Millions of Users to Attacks

WinRAR, the popular data compression tool utilized by over 500 million users worldwide, is affected by a serious vulnerability that can allow arbitrary code execution through specially crafted ACE archives.

WinRAR, the popular data compression tool utilized by over 500 million users worldwide, is affected by a serious vulnerability that can allow arbitrary code execution through specially crafted ACE archives.

Tests conducted by researchers at Check Point Software Technologies using the WinAFL fuzzer led to the discovery of a security bug in the unacev2.dll library used by WinRAR for unpacking ACE archives.

The library is affected by a flaw (CVE-2018-20250) that can allow malicious actors to create an ACE archive that extracts files to an arbitrary folder on the system.

Check Point researchers have demonstrated that the security hole can be exploited to extract a harmless file to the destination folder selected by the user, while also extracting a malicious file to a location specified by the attacker. The attacker could, for example, extract a piece of malware to the Windows Startup folder and it would get executed the next time the operating system boots.

The cybersecurity firm reported its findings to WinRAR developer RARLab, which decided that the best way to protect users against potential attacks is to remove support for ACE archives. This decision has been implemented starting with the release of WinRAR 5.70 beta 1.

RARLab says unacev2.dll has not been updated since 2005 and the company no longer has access to its source code.

The following CVE identifiers have been assigned to other WinRAR vulnerabilities found by Check Point during its fuzzing project: CVE-2018-20251, CVE-2018-20252 and CVE-2018-20253. The company has published technical details and a video showing an exploit in action.

Advertisement. Scroll to continue reading.

The popularity of WinRAR can make it a tempting target for attackers. While no WinRAR vulnerabilities have been disclosed in the past three years, a flaw in the archiving tool was exploited in cyber espionage campaigns back in 2014.

WinRAR vulnerabilities are still valuable. Exploit acquisition firm Zerodium offers up to $80,000 for remote code execution flaws and at one point last year it offered as much as $100,000.

Related: Critical Vulnerability Addressed in Popular Code Libraries

Related: Microsoft Patches Code Execution Vulnerability in wimgapi Library

Related: CTB-Locker Ransomware Impersonator Uses WinRAR for Encryption

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.