cve-2022-30333
Vulnerability from cvelistv5
Published
2022-05-09 00:00
Modified
2024-08-03 06:48
Severity ?
EPSS score ?
Summary
RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/202309-04 | Third Party Advisory | |
cve@mitre.org | https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz | Patch | |
cve@mitre.org | https://www.rarlab.com/rar_add.htm | Product |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-08-09
Due date: 2022-08-30
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: Vulnerability updated with version 6.12. Accessing link will download update information: https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz; https://nvd.nist.gov/vuln/detail/CVE-2022-30333
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:35.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.rarlab.com/rar_add.htm" }, { "tags": [ "x_transferred" ], "url": "https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz" }, { "tags": [ "x_transferred" ], "url": "https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html" }, { "name": "[debian-lts-announce] 20230817 [SECURITY] [DLA 3534-1] rar security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html" }, { "name": "GLSA-202309-04", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-17T06:06:09.291545", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.rarlab.com/rar_add.htm" }, { "url": "https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz" }, { "url": "https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/" }, { "url": "http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html" }, { "name": "[debian-lts-announce] 20230817 [SECURITY] [DLA 3534-1] rar security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html" }, { "name": "GLSA-202309-04", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202309-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30333", "datePublished": "2022-05-09T00:00:00", "dateReserved": "2022-05-07T00:00:00", "dateUpdated": "2024-08-03T06:48:35.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2022-30333", "cwes": "[\"CWE-22\", \"CWE-59\"]", "dateAdded": "2022-08-09", "dueDate": "2022-08-30", "knownRansomwareCampaignUse": "Unknown", "notes": "Vulnerability updated with version 6.12. Accessing link will download update information: https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz; https://nvd.nist.gov/vuln/detail/CVE-2022-30333", "product": "UnRAR", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "RARLAB UnRAR on Linux and UNIX contains a directory traversal vulnerability, allowing an attacker to write to files during an extract (unpack) operation.", "vendorProject": "RARLAB", "vulnerabilityName": "RARLAB UnRAR Directory Traversal Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-30333\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-05-09T08:15:06.937\",\"lastModified\":\"2024-06-28T14:12:45.617\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-08-09\",\"cisaActionDue\":\"2022-08-30\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"RARLAB UnRAR Directory Traversal Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.\"},{\"lang\":\"es\",\"value\":\"RARLAB UnRAR versiones hasta 6.12, en Linux y UNIX permite un salto de directorio para escribir en los archivos durante una operaci\u00f3n de extracci\u00f3n (tambi\u00e9n se conoce como desempaquetado), como es demostrado creando un archivo ~/.ssh/authorized_keys. NOTA: WinRAR y Android RAR no est\u00e1n afectados\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.12\",\"matchCriteriaId\":\"35D143B1-7FE7-4580-886E-4A54F6AB0CD9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A90CB3A-9BE7-475C-9E75-6ECAD2106302\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202309-04\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.rarlab.com/rar_add.htm\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.