Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Security

WinRAR Flaw Lets Hackers Run Programs When You Open RAR Archives (bleepingcomputer.com) 41

A critical vulnerability (CVE-2023-40477) has been patched in WinRAR, enabling remote attackers to execute arbitrary code by luring victims into opening a specially crafted RAR file. The severity rating is only 7.8 though due to user deception being necessary. BleepingComputer reports: The vulnerability was discovered by researcher "goodbyeselene" of Zero Day Initiative, who reported the flaw to the vendor, RARLAB, on June 8th, 2023. "The specific flaw exists within the processing of recovery volumes," reads the security advisory released on ZDI's site. "The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer."

RARLAB released WinRAR version 6.23 on August 2nd, 2023, effectively addressing CVE-2023-40477. Therefore, WinRAR users are strongly advised to apply the available security update immediately. Apart from the RAR4 recovery volumes processing code fix, version 6.23 addresses an issue with specially crafted archives leading to wrong file initiation, which is also considered a high-severity problem.

This discussion has been archived. No new comments can be posted.

WinRAR Flaw Lets Hackers Run Programs When You Open RAR Archives

Comments Filter:
  • by edis ( 266347 ) on Friday August 18, 2023 @08:54PM (#63779144) Journal

    ZIP had to be settled on long ago as a professional and only choice of archiving.

    • ZIP is the choice of amateurs not professionals.
    • by gweihir ( 88907 )

      Zip? The hallmark of the true amateurs that mistake themselves for "professionals"....

      • by edis ( 266347 )

        Then go for your WinRAR from ruZZia with love.

        • It's all 7z now. Why would you use RAR today? And by extension, why would you use WinRAR when you can use 7zFM?

          • by edis ( 266347 )

            OK, here is the way I think over it:
            1. Particular speed/size wins, you might be advocating by pointing to another archive form, are not essential when performance and space are very much secondary concern nowadays
            2. Software, coming from particular countries, is of much bigger concern
            3. I do believe, that integral part of the OS, serving the needs of archiving and extracting, is proper engineering design and correctly assigned responsibility - as such, it's all about ZIP
            4. When working on clients' computers

            • by AmiMoJo ( 196126 )

              Windows 11 is getting, or maybe has already got, native support for 7zip and RAR files. I think both GNOME and KDE support it by default on most distros.

              It's the lack of 7zip support by default on Windows 10 that is holding it back. End of support for 10 is early 2025, then we will see what happens to the hundreds of millions, maybe billions of PCs unable to upgrade to 11.

              The only thing that would improve 7zip is support for better compression of JPEG. It's possible to losslessly compress JPEG files by deco

        • by gweihir ( 88907 )

          Why would I use RAR? And on Windows? Seriously? You just outed yourself as one of those "professionals".

    • Lol, no! Zip is convenient for home use, but not for serious IT work. For example - filename encoding standard adherence is "we do whatever we like and you can not guess what it will be". And filename is located two places, sometimes differing. Errorreporting sometimes is at correct level, sometimes not. It is not the worst to work with, but some time wasted will inevitably go up. Heck no with zip!
      • by edis ( 266347 )

        We have other fleet of compression/packing utilities "for serious IT work" on "serious OSes". In the context of the discussed article, we are covering application of WinRAR - which is for not serious OS, exists not for serious reasons, as historical possibility to split large archives into chunks of floppy disks (assuming they have no bad sectors). Please do not portray yourself high flight professional, if you are not ready to accept limited domain of this discussion professionally.

    • Careful, you just made every Linux user angry.
      • Nah, neither one read that post.

      • by edis ( 266347 )

        I am also Linux user, early bird at it, but I do not bind it to WinRAR usage domain. Of course, we have solid Unix-tribe tradition on similar needs, just that it has little say as to this article.

  • Don't worry (Score:3, Funny)

    by gamblers-ruin ( 139446 ) <jeff.tingelstad@gmail.com> on Friday August 18, 2023 @09:02PM (#63779146)

    This flaw is only in the unregistered version.

    • Yeah... maybe they should have only offered the patch to the (around 12) people still alive who actually registered WinRAR.

      The rest of those deadbeats deserve what's coming to them!

      • by Briareos ( 21163 )

        *breathes a sigh of relief*

        They called me mad for registering RAR in the 90ies, but I knew registering it would come in handy someday! I just knew! BWAHAHAHAHA!

        (My registration from then still works today... :D)

  • by jonwil ( 467024 ) on Friday August 18, 2023 @10:24PM (#63779240)

    7z is as good as (if not better than) Rar and it's free and open unlike the proprietary Rar format.

  • by sinkskinkshrieks ( 6952954 ) on Friday August 18, 2023 @11:04PM (#63779302)
    I only use WinRAR on DOS or Windows = XP for retro warez, and mostly use macOS and Linux, so I guess I'm not the best target.
  • by ctilsie242 ( 4841247 ) on Friday August 18, 2023 @11:28PM (#63779326)

    I know I'm the odd man out here, but WinRAR has a few things that are unique, and with the way I use it, the vulnerability isn't really an issue. And yes, I have registered it, 1+ copy for every machine.

    1: The recovery records are a nice thing to have for long term archiving. I have pulled files from 20+ years ago, and even with damage to archives, because I used recovery records, I was able to completely recover the contents. Yes, I could use PAR2, but PAR2 support requires a lot more hoops to jump through than WinRAR.

    2: The archive segmentation and recovery volumes are nice.

    3: It is easily used via a cron job for backups, and it offers good compression as well as deduplication, around the level of 7Zip if I choose to use solid archives, but I prefer trading size for a bit more recoverability, so I don't use solid archives, and add a 3-5% recovery record.

    4: It has decent AES encryption.

    5: Every unarchiver supports it. The unrar source code is, IIRC, freely available, so opening a WinRAR archive is easy.

    Overall, it works well for a nightly backup program, once you get used to the command line, and is ideal for long term archives because it can not just detect CRC errors (especially if BLAKE2 is enabled), but perhaps repair them.

  • more like a feature.
  • Lazy Programmers (Score:5, Informative)

    by techno-vampire ( 666512 ) on Saturday August 19, 2023 @01:26AM (#63779422) Homepage
    This is nothing more than a simple buffer flow, of the type I'd have thought had been eliminated long ago. All you need to do to avoid it is use bounds checking to make sure that your input strings aren't bigger than your buffer or, if you prefer, use input functions and string manipulation functions that have the maximum number of bytes accepted as an argument/parameter, instead of those that don't. If you can't input (or have read in from a file) an arbitrary number of bytes, you can't create a buffer overflow.
    • Not lazy, everyone make mistake. Buffer overflow happens every time: https://www.cvedetails.com/vul... [cvedetails.com] Easy to fix, hard to spot.
      • My post wasn't suggesting how to fix them, but how to prevent them. And, making lint (or whatever equivalent you use, and you do use it, don't you?) give warnings every time it finds the unbounded form of an input or string manipulation function would go a great way to preventing them.
  • Why bother? (Score:5, Funny)

    by Bu11etmagnet ( 1071376 ) on Saturday August 19, 2023 @04:51AM (#63779590)

    > A critical vulnerability (CVE-2023-40477) has been patched in WinRAR, enabling remote attackers to execute arbitrary code by luring victims into opening a specially crafted RAR file.

    If patching the vulnerability enables attackers to execute arbitrary code, perhaps it would have been better to leave it unpatched.

  • Thus whoever gets "stuff" compressed in rar format, patch it up asap.

  • I mean, all we ever needed was ARJ, and if you needed more compression, the same guy wrote JAR, which was unfortunately the name that Sun used for Java archives. JAR compressed more than RAR, anyway.

    https://arjsoftware.com/jar.ht... [arjsoftware.com]

Don't panic.

Working...