WinRAR Users Urged to Update Software Following Security Breach

a stack of books on fire. get it?

The Vulnerability

A critical security vulnerability has been revealed in the popular file compression tool, WinRAR, which could potentially allow malicious actors to execute remote code on Windows systems.

This flaw, identified as CVE-2023-40477 and carrying a CVSS score of 7.8, is a result of improper validation procedures during the processing of recovery volumes. The Zero Day Initiative (ZDI), in its advisory, explained that the issue arises from insufficient validation of data provided by users. This can lead to a memory access beyond the end of an allocated buffer, creating a potential gateway for hackers. They can exploit this vulnerability to execute code within the context of the current process.

Complexity

However, the successful exploitation of this flaw isn’t straightforward. It requires user interaction, meaning the potential victim must be enticed into visiting a malicious webpage or opening a rigged archive file. The flaw was discovered and reported by a security researcher known as goodbyeselene on June 8, 2023. WinRAR’s maintainers have since addressed the issue in their WinRAR 6.23 version, released on August 2, 2023.

They stated, “A security issue involving out of bounds write is fixed in RAR4 recovery volumes processing code.” In addition to this, the latest version rectifies a second issue where WinRAR could initiate an incorrect file after a user double-clicked an item in a specially crafted archive. This problem was reported by Group-IB researcher Andrey Polovinkin.

To protect themselves from potential threats, users are advised to update their software to the latest version. This incident serves as a reminder of the importance of regular software updates and the vigilance needed in the digital age to keep our systems secure.

About the Author

You may also like these