Rapid7 Vulnerability & Exploit Database

WinRAR Filename Spoofing

Back to Search

WinRAR Filename Spoofing

Disclosed
09/28/2009
Created
05/30/2018

Description

This module abuses a filename spoofing vulnerability in WinRAR. The vulnerability exists when opening ZIP files. The file names showed in WinRAR when opening a ZIP file come from the central directory, but the file names used to extract and open contents come from the Local File Header. This inconsistency allows to spoof file names when opening ZIP files with WinRAR, which can be abused to execute arbitrary code, as exploited in the wild in March 2014

Author(s)

  • chr1x
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/winrar_name_spoofing
msf exploit(winrar_name_spoofing) > show targets
    ...targets...
msf exploit(winrar_name_spoofing) > set TARGET < target-id >
msf exploit(winrar_name_spoofing) > show options
    ...show and set options...
msf exploit(winrar_name_spoofing) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;