CVE-2023-38831 WinRAR remote code execution vulnerability 0Day PoC

CVE-2023-38831 The vulnerability is located in the processing process of ZIP files. An attacker can create malicious .ZIP or .RAR compressed files, which contain harmless files (such as .jpg, .txt or PDF files, etc.) and malicious execution files, and Harmless file names are named after folders. When a user clicks on and attempts to decompress a legitimate-looking file, a malicious program is installed.

  • The vulnerability is rooted in a lack of proper validation of user-supplied data, which triggers memory accesses behind allocated caches. Exploitation requires user interaction, i.e. the attacker needs to visit a malicious page or open a carefully crafted RAR file. But in terms of actual attack scenarios, it is not difficult to trick users into performing necessary interactive operations.
  • RARLAB has released WinRAR v 6.23 on August 2, 2023, and users are advised to install security updates as soon as possible.
  • In view that such vulnerabilities can be used for further attacks, Microsoft has begun testing Windows 11 system support for compressed file formats such as RAR, 7-Zip and GZ. In the future, the system will not need to install third-party software such as WinRAR to reduce possible attack surface.

Sequence diagram of file extension spoofing exploit (CV-2023-38831)


Effect demonstration 


Complete project download 

【Download address】https://wwrd.lanzoum.com/iqJNm16e4vah

[CSDN Download] icon-default.png?t=N6B9https://download.csdn.net/download/qq_39190622/88252398 

Guess you like

Origin blog.csdn.net/qq_39190622/article/details/132494356