Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2018-20252
Modified
More InfoOfficial Page
Source-cve@checkpoint.com
View Known Exploited Vulnerability (KEV) details
Published At-05 Feb, 2019 | 20:29
Updated At-09 Oct, 2019 | 23:39

In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.07.8HIGH
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Primary2.06.8MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
CPE Matches

RARLAB (WinRAR)
rarlab
>>winrar>>Versions up to 5.60(inclusive)
cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-787Primarynvd@nist.gov
CWE-787Secondarycve@checkpoint.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.securityfocus.com/bid/106948cve@checkpoint.com
Third Party Advisory
VDB Entry
https://research.checkpoint.com/extracting-code-execution-from-winrar/cve@checkpoint.com
Exploit
Third Party Advisory
https://www.win-rar.com/whatsnew.htmlcve@checkpoint.com
Release Notes
Vendor Advisory
Change History
0Changes found

Details not found