WinRAR.Filename.Spoofing

description-logoDescription

This indicates an attack attempt to exploit a Filename Spoofing vulnerability in RARLAB WinRAR.
The vulnerability is due to an error when the vulnerable software handles a malformed ZIP file. A remote attacker can exploit this to bypass security checks of vulnerable systems and lead to the user opening a malicious executable file.

affected-products-logoAffected Products

RARLAB WinRAR 3.80
RARLAB WinRAR 4.20
RARLAB WinRAR 5.01

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
http://www.rarlabs.com/vuln_zip_spoofing_4.20.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-04-30 14.604 Sig Added
2019-04-24 14.599 Sig Added