Known Exploited Vulnerability
7.5
HIGH
CVE-2022-30333
RARLAB UnRAR Directory Traversal Vulnerability - [Actively Exploited]
Description

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.

INFO

Published Date :

May 9, 2022, 8:15 a.m.

Last Modified :

June 28, 2024, 2:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

RARLAB UnRAR on Linux and UNIX contains a directory traversal vulnerability, allowing an attacker to write to files during an extract (unpack) operation.

Required Action :

Apply updates per vendor instructions.

Notes :

Vulnerability updated with version 6.12. Accessing link will download update information: https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz

Public PoC/Exploit Available at Github

CVE-2022-30333 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-30333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
1 Rarlab unrar
1 Opengroup unix
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-30333.

URL Resource
http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html Exploit Third Party Advisory VDB Entry
https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202309-04 Third Party Advisory
https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz Patch
https://www.rarlab.com/rar_add.htm Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

PHP Dockerfile C Shell Hack Ruby

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 10, 2024, 8:17 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : April 14, 2024, 2:25 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

Zimbra unrar vulnerability. Now there are already POC available, it is safe to release our POC.

Python Java

Updated: 1 month, 1 week ago
7 stars 3 fork 3 watcher
Born at : July 26, 2022, 1:28 p.m. This repo has been linked 1 different CVEs too.

None

Ruby

Updated: 1 year, 10 months ago
2 stars 2 fork 2 watcher
Born at : July 22, 2022, 1:14 a.m. This repo has been linked 1 different CVEs too.

None

Ruby

Updated: 1 month, 1 week ago
14 stars 4 fork 4 watcher
Born at : July 15, 2022, 10:29 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 2 months ago
13 stars 3 fork 3 watcher
Born at : July 5, 2022, 2:35 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 1 week, 4 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-30333 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-30333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202309-04 No Types Assigned https://security.gentoo.org/glsa/202309-04 Third Party Advisory
    Changed Reference Type https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz Patch, Vendor Advisory https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz Patch
    Changed CPE Configuration AND OR *cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:* versions up to (excluding) 6.12 OR cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:* versions up to (excluding) 6.12 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ No Types Assigned https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Added Reference https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz No Types Assigned https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz Patch, Vendor Advisory
    Changed Reference Type https://www.rarlab.com/rar_add.htm No Types Assigned https://www.rarlab.com/rar_add.htm Product
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:* versions up to (excluding) 6.12 OR cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-30333 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.24 }} -0.17%

score

0.99398

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability