2 min read

WinRAR Addresses Severe Vulnerability with Latest Update

Vlad CONSTANTINESCU

August 21, 2023

Promo Protect all your devices, without slowing them down.
Free 30-day trial
WinRAR Addresses Severe Vulnerability with Latest Update

In a startling discovery, researchers have unveiled a high-severity vulnerability in the widely used archiving tool WinRAR that could endanger millions of users. This flaw could let threat actors run arbitrary commands on a computer just by making the user open a corrupted archive.

Discovered by Zero Day Initiative researcher "goodbyeselene," the perilous vulnerability has been cataloged under CVE-2023-40477. It comes with the unnerving possibility that attackers could craft a unique RAR archive and deliver it to unsuspecting recipients. Opening such a malicious file would grant remote perpetrators the ability to execute arbitrary code on the targeted device.

"This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR," reads ZDI's security advisory. "User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process."

Even though exploiting the vulnerability requires action by the victim—either by visiting a malicious webpage or opening a rigged file—it still received a severity rating of 7.8 on the CVSS scale.

While the score might not place it among the most critical vulnerabilities, the relative ease with which users could be duped into opening a malicious RAR file, especially by experienced threat actors, poses a significant risk. This threat is further accentuated given the vast user base of the WinRAR software.

Thankfully, RARLAB released a remedial update addressing this glaring issue on Aug. 2. Version 6.23 of WinRAR addresses the vulnerability and fixes another high-severity issue related to the processing of specially crafted archive files, which could lead to incorrect file initiation.

WinRAR users are strongly advised to update to the latest version, 6.23, to shield themselves from attacks that could exploit the CVE-2023-40477 vulnerability.

Considering the substantial number of individuals and organizations reliant on WinRAR for their compression and archiving needs, immediate action is essential to ensure digital safety.


Using specialized tools like Bitdefender Ultimate Security can also help users thwart these attacks and other digital threats. Key features include:

  • 24/7, comprehensive detection and protection against viruses, Trojans, worms, spyware, ransomware, rootkits, and other e-threats
  • Behavioral detection module that closely monitors active apps and acts instantly upon discovering suspicious activity
  • Vulnerability assessment technology that identifies weak spots in your system and suggests the best fix

tags


Author


Vlad CONSTANTINESCU

Vlad's love for technology and writing created rich soil for his interest in cybersecurity to sprout into a full-on passion. Before becoming a Security Analyst, he covered tech and security topics.

View all posts

You might also like

Bookmarks


loader