Search for packages
Package details: pkg:deb/debian/rar@2:6.23-1~deb11u1
purl pkg:deb/debian/rar@2:6.23-1~deb11u1
Next non-vulnerable version 2:7.11-1
Latest non-vulnerable version 2:7.11-1
Risk 1.8
Vulnerabilities affecting this package (1)
Vulnerability Summary Fixed by
VCID-bm2z-agjf-aaar
Aliases:
CVE-2024-33899
RARLAB WinRAR before 7.00, on Linux and UNIX platforms, allows attackers to spoof the screen output, or cause a denial of service, via ANSI escape sequences.
2:7.01-1
Affected by 0 other vulnerabilities.
2:7.10~b1-2
Affected by 0 other vulnerabilities.
2:7.11-1
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (3)
Vulnerability Summary Aliases
VCID-bp4e-rpmg-aaad RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected. CVE-2022-30333
VCID-jeyu-c3rr-aaaq RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through August 2023. CVE-2023-38831
VCID-w1x3-c3xc-aaab RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. CVE-2023-40477

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T20:57:36.455663+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 36.1.3
2025-06-21T18:28:07.618152+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T17:35:51.444635+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:48:25.489721+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T08:55:48.934331+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab None 36.1.3
2025-06-21T08:48:07.504187+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad None 36.1.3
2025-06-21T08:23:46.440378+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 36.1.3
2025-06-21T01:22:00.264741+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 36.1.3
2025-06-21T00:37:57.292256+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-08T12:05:38.187874+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:58:39.140046+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:10:29.279454+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:43:28.581357+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T02:42:18.000225+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab None 36.1.0
2025-06-08T02:34:29.730865+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad None 36.1.0
2025-04-12T17:51:05.860770+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:41:25.531388+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T15:51:18.394057+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:15:12.064000+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T01:09:37.065767+00:00 Debian Oval Importer Fixing VCID-w1x3-c3xc-aaab None 36.0.0
2025-04-08T01:01:49.581923+00:00 Debian Oval Importer Fixing VCID-bp4e-rpmg-aaad None 36.0.0
2025-04-05T16:59:01.156169+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 36.0.0
2025-04-05T05:40:35.210464+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 36.0.0
2025-04-04T04:06:04.276020+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 36.0.0
2025-04-04T03:20:52.428149+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-21T22:08:25.708204+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:11:36.704692+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 35.1.0
2025-02-21T12:51:13.576374+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 35.1.0
2025-02-20T20:51:51.393156+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 35.1.0
2024-11-24T09:43:27.890060+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T02:23:22.876636+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 35.0.0
2024-11-24T02:05:01.433373+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 35.0.0
2024-10-11T05:56:12.905879+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T23:52:35.575517+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 34.0.2
2024-10-10T23:36:54.405364+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 34.0.2
2024-09-25T20:02:50.937494+00:00 Debian Importer Affected by VCID-bm2z-agjf-aaar https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T04:35:02.846158+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 34.0.1
2024-09-20T04:20:07.437016+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 34.0.1
2024-04-26T04:33:51.945313+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 34.0.0rc4
2024-04-26T04:20:40.710023+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 34.0.0rc4
2024-04-25T14:36:20.854364+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 34.0.0rc4
2024-01-12T13:57:43.637994+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 34.0.0rc2
2024-01-12T13:49:30.133904+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 34.0.0rc2
2024-01-11T16:12:38.608756+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 34.0.0rc2
2024-01-05T09:30:52.342359+00:00 Debian Importer Fixing VCID-w1x3-c3xc-aaab None 34.0.0rc1
2024-01-05T09:23:34.916052+00:00 Debian Importer Fixing VCID-jeyu-c3rr-aaaq None 34.0.0rc1
2024-01-05T01:33:38.132105+00:00 Debian Importer Fixing VCID-bp4e-rpmg-aaad None 34.0.0rc1