Search for packages
purl | pkg:deb/debian/rar@2.02-2 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-5ahp-vcgp-aaag
Aliases: CVE-2007-3726 |
Integer signedness error in the SET_VALUE function in rarvm.cpp in unrar 3.70 beta 3, as used in products including WinRAR and RAR for OS X, allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive that causes a negative signed number to be cast to a large unsigned number. |
Affected by 3 other vulnerabilities. |
VCID-auxu-zugz-aaab
Aliases: CVE-2007-0855 |
Stack-based buffer overflow in RARLabs Unrar, as packaged in WinRAR and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted, password-protected archive. |
Affected by 3 other vulnerabilities. |
VCID-bp4e-rpmg-aaad
Aliases: CVE-2022-30333 |
RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected. |
Affected by 2 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-df3m-7yy7-aaag
Aliases: CVE-2014-9983 |
Directory Traversal exists in RAR 4.x and 5.x because an unpack operation follows any symlinks, including symlinks contained in the archive. This allows remote attackers to write to arbitrary files via a crafted archive. |
Affected by 2 other vulnerabilities. |
VCID-w1x3-c3xc-aaab
Aliases: CVE-2023-40477 |
RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. |
Affected by 1 other vulnerability. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T18:28:07.594637+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:35:51.414645+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:54:26.652519+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:31:54.906439+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:48:25.470632+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:48:16.156750+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T08:55:48.909018+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | None | 36.1.3 |
2025-06-21T08:48:07.482302+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | None | 36.1.3 |
2025-06-21T01:21:58.736126+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | None | 36.1.3 |
2025-06-21T00:35:45.856388+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | None | 36.1.3 |
2025-06-20T21:55:00.147827+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | None | 36.1.3 |
2025-06-08T12:05:38.165912+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:49:28.260755+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:58:39.121848+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:10:29.259073+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:39:34.119797+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:25:57.550885+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:43:28.561159+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:43:20.189755+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T02:42:17.978083+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | None | 36.1.0 |
2025-06-08T02:34:29.706479+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | None | 36.1.0 |
2025-06-07T18:44:46.055020+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | None | 36.1.0 |
2025-06-07T17:58:23.142633+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | None | 36.1.0 |
2025-06-07T15:18:23.513985+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | None | 36.1.0 |
2025-04-12T20:46:50.674138+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:26:04.555207+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:51:05.800779+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:34:27.721776+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:41:25.472724+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T15:51:18.335249+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:11:58.340103+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:58:15.327034+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:15:12.005798+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:15:03.294659+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T01:09:37.000700+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | None | 36.0.0 |
2025-04-08T01:01:49.517882+00:00 | Debian Oval Importer | Affected by | VCID-bp4e-rpmg-aaad | None | 36.0.0 |
2025-04-07T17:22:36.139410+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | None | 36.0.0 |
2025-04-07T16:35:18.561215+00:00 | Debian Oval Importer | Affected by | VCID-df3m-7yy7-aaag | None | 36.0.0 |
2025-04-07T13:49:53.384731+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | None | 36.0.0 |
2024-11-26T05:30:28.591296+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-26T00:31:44.166099+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-10-12T10:18:26.596560+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-12T07:06:45.096113+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-09-20T14:14:41.350203+00:00 | Debian Oval Importer | Affected by | VCID-5ahp-vcgp-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T13:22:02.136592+00:00 | Debian Oval Importer | Affected by | VCID-auxu-zugz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |