Thursday, March 28, 2024

19-Year-Old Vulnerability in WinRAR Allows Attackers to Get Complete Control over victim’s Computer

A critical old Remote Code Execution bug puts 500 million WinRAR users worldwide at risk. The vulnerability remains undetected for 19 years.

Security researchers from Checkpoint published the technical details of the critical vulnerability that exists in the most popular software.

Based on the crash tests researchers detected an old DLL library that compiled back in 2006 without any validation mechanism.”After researching this behavior, we found a logical bug: Absolute Path Traversal. From this point on it was simple to leverage this vulnerability to remote code execution.”

The vulnerability resides in the unacev2.dll that used in handling the ACE archive extraction. The ACE file format compiled using WinACE.

The path traversal vulnerability exists in the DLL file allows placing the Startup Folder instead of the destination folder.

Researchers changed the .ace extension to .rar extension as the WinRAR detects the file based on content and not by the formats. This makes the malicious executable to trigger automatically on system reboot.

Once the malware executed the attackers can gain access to complete control over the computer. Here is the POC published by Checkpoint research.

“We can gain code execution, by extracting a compressed executable file from the ACE archive to one of the Startup Folders. Any files that reside in the Startup folders will be executed at boot time.”

The vulnerability has fixed with WinRAR version 5.70 beta 1 as the ACE archive format not supported anymore.

Here you can find the complete technical analysis which is done by the checkpoint security researchers.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Millions of Devices Found Running Outdated Versions of the Famous Softwares

Hackers Exploiting Adobe Flash Zero-Day that Launching via a Microsoft Office Document

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles