Known Exploited Vulnerability
7.8
HIGH
CVE-2023-38831
RARLAB WinRAR Code Execution Vulnerability - [Actively Exploited]
Description

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.

INFO

Published Date :

Aug. 23, 2023, 5:15 p.m.

Last Modified :

Aug. 14, 2024, 3:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

http://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=232&cHash=c5bf79590657e32554c6683296a8e8aa

Public PoC/Exploit Available at Github

CVE-2023-38831 has a 99 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38831 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rarlab winrar
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38831.

URL Resource
http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/ Exploit Third Party Advisory
https://news.ycombinator.com/item?id=37236100 Issue Tracking Third Party Advisory
https://www.bleepingcomputer.com/news/security/winrar-zero-day-exploited-since-april-to-hack-trading-accounts/ Exploit Third Party Advisory
https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Batchfile

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2024, 4:43 a.m. This repo has been linked 1 different CVEs too.

None

Python Batchfile

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2024, 4:17 a.m. This repo has been linked 2 different CVEs too.

None

C Batchfile PowerShell

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2024, 6:23 a.m. This repo has been linked 1 different CVEs too.

None

Python Batchfile

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 27, 2024, 7:11 p.m. This repo has been linked 1 different CVEs too.

This project contains a Python script that exploits **CVE-2023-38831**, a vulnerability in **WinRAR** versions prior to 6.23. The exploit generates a **malicious RAR archive** that triggers the execution of arbitrary code when the victim opens a benign-looking file within the archive (such as a PDF).

Python Batchfile

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 27, 2024, 6:23 p.m. This repo has been linked 1 different CVEs too.

d

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2024, 7:44 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

A POC demo on CVE-2023-38831

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 30, 2024, 2:48 p.m. This repo has been linked 1 different CVEs too.

This Python application scans for the CVE-2023-38831 vulnerability in WinRAR.

cve-2023-38831 cybersecurity memory-scanning network-analysis security-scanner vulnerability-detection sandbox-security winrar-vulnerability

Python HTML

Updated: 2 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 6, 2024, 1:21 p.m. This repo has been linked 1 different CVEs too.

None

HTML

Updated: 2 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

Remote Access Trojan (RAT) for Windows x64 using a combination of vulnerability CVE-2023-38831 (WinRAR < 6.23 vulnerability) and Shellcode exploitation technique.

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 23, 2024, 5:20 p.m. This repo has been linked 1 different CVEs too.

None

Batchfile TypeScript

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 16, 2024, 1:54 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 2:30 a.m. This repo has been linked 3 different CVEs too.

PoC - Prueba de Concepto de CVE-2024-4367 en conjunto al CVE-2023-38831 en un solo Script

Python

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : June 19, 2024, 11:23 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38831 vulnerability anywhere in the article.

  • Cybersecurity News
SloppyLemming’s Espionage Campaign Targets South Asia

A recent report from Cloudforce One has detailed a cyber espionage campaign orchestrated by a threat actor dubbed SloppyLemming, targeting government, defense, telecommunications, and energy sectors a ... Read more

Published Date: Sep 28, 2024 (1 month, 1 week ago)
  • The Hacker News
Cloudflare Warns of India-Linked Hackers Targeting South and East Asian Entities

Cloud Security / Cyber Espionage An advanced threat actor with an India nexus has been observed using multiple cloud service providers to facilitate credential harvesting, malware delivery, and comman ... Read more

Published Date: Sep 26, 2024 (1 month, 1 week ago)
  • Dark Reading
'SloppyLemming' APT Abuses Cloudflare Service in Pakistan Attacks

Source: National Picture Library via Alamy Stock PhotoA threat actor is leveraging Cloudflare Worker cloud services and other tools to perform espionage against government and law enforcement targets ... Read more

Published Date: Sep 26, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Ajina.Banker: Unmasking the Android Malware Targeting Central Asian Banks

Screenshot of the sample found on the VirusTotal platformCybersecurity analysts at Group-IB have uncovered a sophisticated malware campaign targeting bank customers in Central Asia. Dubbed “Ajina.Bank ... Read more

Published Date: Sep 16, 2024 (1 month, 2 weeks ago)
  • The Hacker News
Hacktivists Exploits WinRAR Vulnerability in Attacks Against Russia and Belarus

A hacktivist group known as Head Mare has been linked to cyber attacks that exclusively target organizations located in Russia and Belarus. "Head Mare uses more up-to-date methods for obtaining initia ... Read more

Published Date: Sep 03, 2024 (2 months ago)
  • Kaspersky
Head Mare: adventures of a unicorn in Russia and Belarus

Head Mare is a hacktivist group that first made itself known in 2023 on the social network X (formerly Twitter)[1]. In their public posts, the attackers reveal information about some of their victims, ... Read more

Published Date: Sep 02, 2024 (2 months ago)
  • Cybersecurity News
Warning: Fake WinRar Websites Distributing Malware

SonicWall has recently issued a cybersecurity alert about a deceptive website that mimics the official WinRar site. This fake site, win-rar.co, not only closely resembles the legitimate WinRar site bu ... Read more

Published Date: Aug 07, 2024 (2 months, 4 weeks ago)
  • The Cloudflare Blog
RADIUS/UDP vulnerable to improved MD5 collision attack

2024-07-0917 min readThe MD5 cryptographic hash function was first broken in 2004, when researchers demonstrated the first MD5 collision, namely two different messages X1 and X2 where MD5(X1) = MD5 (X ... Read more

Published Date: Jul 09, 2024 (3 months, 3 weeks ago)
  • Google
Government-backed actors exploiting WinRAR vulnerability

K Kate Morgan Threat Analysis Group In recent weeks, Google’s Threat Analysis Group’s (TAG) has observed multiple government-backed hacking groups exploiting the known vulnerability, CVE-2023-38831, i ... Read more

Published Date: Oct 18, 2023 (1 year ago)

The following table lists the changes that have been made to the CVE-2023-38831 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-345
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-351
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/ No Types Assigned https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Changed Description RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023. RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.
  • CVE Modified by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Changed Description RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through August 2023. RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.
    Added Reference https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://news.ycombinator.com/item?id=37236100 No Types Assigned https://news.ycombinator.com/item?id=37236100 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.bleepingcomputer.com/news/security/winrar-zero-day-exploited-since-april-to-hack-trading-accounts/ No Types Assigned https://www.bleepingcomputer.com/news/security/winrar-zero-day-exploited-since-april-to-hack-trading-accounts/ Exploit, Third Party Advisory
    Changed Reference Type https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ No Types Assigned https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:* versions up to (excluding) 6.23
  • CVE Modified by [email protected]

    Aug. 23, 2023

    Action Type Old Value New Value
    Added Reference https://news.ycombinator.com/item?id=37236100 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38831 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

43.88 }} 3.03%

score

0.97446

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability