CVE-2018-20252

In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
https://www.win-rar.com/whatsnew.html Release Notes Vendor Advisory
http://www.securityfocus.com/bid/106948 Third Party Advisory VDB Entry
https://research.checkpoint.com/extracting-code-execution-from-winrar/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

Information

Published : 2019-02-05 08:29

Updated : 2019-10-09 11:39


NVD link : CVE-2018-20252

Mitre link : CVE-2018-20252

Products Affected
CWE