This article is more than 1 year old

We regret to inform you there's an RCE vuln in old version of WinRAR. Yes, the file decompression utility

Update to v6.02 – or don't, but on your head be it

A remote code execution vulnerability existed in an old and free trial version of WinRAR, according to infosec firm Positive Technologies.

While a vuln in version 5.7 of WinRAR may not seem like an immediate threat given that version was first released two years ago and has been superseded since, simple shareware/free-to-use software has a habit of being used long after its due date.

The vuln, tracked as CVE-2021-35052, has since been patched. Users should check their installed versions of WinRAR and update if it isn't v 6.02 or later, though the practicality of the attack seems limited unless your device or network is first compromised by other means.

WinRAR offers users a free trial licence before gently nagging users to buy a licence. Its most closely associated file compression format, the .rar archive, is not opened by Windows Explorer – so WinRAR is popular among those who have to work with the format, or those who simply had to download a .rar archive once and needed a utility to open it.

Positive Technologies' Igor Sak-Sakovskiy acknowledged that many people have old versions of WinRAR installed in his firm's blog post about the vuln, writing: "We had installed and used the application for some period."

The RCE itself could be induced through a WinRAR dialogue box which happened to spawn an Internet Explorer instance.

"This window uses mshtml.dll implementation for Borland C++ in which WinRAR has been written," noted Positive Technologies. Sniffing WinRAR traffic with Burp Suite allowed researchers to identify and then modify traffic being sent to and from the dialogue box.

If the dialogue box received an HTTP 301 response indicating a permanent redirect away from WinRAR's servers, it would faithfully follow that – allowing the researchers to send it wherever they liked and inject their own content into the box.

Spoofed address resolution protocol (ARP) packets sent to the dialogue box from a hostile domain gave the researchers enough access to retrieve localhost information, run Windows Calculator, and so on. File types that could be opened without triggering further warnings in Windows, according to Positive Technologies, included Word documents, PDFs, Python scripts and .rar archives.

We have asked WinRAR for comment; CVE-2021-35052 was fixed back in July when the vuln was first discovered. WinRAR noted: "Such attacks are only possible if the intruder has managed to spoof or otherwise control user's DNS records."

A couple of years ago a nearly-two-decades-old bug was found in WinRAR, affecting an ancient file compression format first developed in the 1990s.

As for Positive Technologies, the Russian company was sanctioned by the US government earlier this year, with America alleging the firm had passed vulns to Russian state hackers instead of disclosing them. The firm has strenuously denied this and continues to publish security research.

Application security expert Sean Wright said of the vuln: "Remote Code Execution vulnerabilities should always be taken seriously and handled with a sense of urgency, as the risk they pose is significant.

"Even so, in the case of WinRAR's vulnerable trial, the likelihood of an attacker being able to successfully exploit the vulnerability in question seems fairly limited, as there are a number of conditions and stages that the victim would need to fulfil before the attacker could achieve RCE.

"Interestingly, the vulnerability highlights some of the challenges developers face when combining web application functionality within a traditional desktop application. This opens up the application to many of the vulnerabilities which web applications face within a desktop application. The end result is the threat profile being increased." ®

More about

TIP US OFF

Send us news


Other stories you might like