Advisory Published
Updated

CVE-2008-7144

First published: Tue Sep 01 2009(Updated: )

Multiple unspecified vulnerabilities in RARLAB WinRAR before 3.71 have unknown impact and attack vectors related to crafted (1) ACE, (2) ARJ, (3) BZ2, (4) CAB, (5) GZ, (6) LHA, (7) RAR, (8) TAR, or (9) ZIP files, as demonstrated by the OUSPG PROTOS GENOME test suite for Archive Formats.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
RARLAB WinRAR=3.50
RARLAB WinRAR=3.60_beta8
RARLAB WinRAR=3.0.0
RARLAB WinRAR=3.70_beta6
RARLAB WinRAR=3.10
RARLAB WinRAR=3.51
RARLAB WinRAR=3.60_beta3
RARLAB WinRAR=3.41
RARLAB WinRAR=3.20
RARLAB WinRAR=3.70_beta1
RARLAB WinRAR=3.42
RARLAB WinRAR=3.60_beta2
RARLAB WinRAR=3.30
RARLAB WinRAR=3.70_beta4
RARLAB WinRAR=3.61
RARLAB WinRAR=3.60_beta5
RARLAB WinRAR=2.90
RARLAB WinRAR=3.70_beta7
RARLAB WinRAR=3.40
RARLAB WinRAR=3.70_beta3
RARLAB WinRAR=3.10_beta3
RARLAB WinRAR=3.60_beta6
RARLAB WinRAR=3.70_beta8
RARLAB WinRAR=3.60_beta4
RARLAB WinRAR=3.60_beta7
RARLAB WinRAR=3.10_beta5
RARLAB WinRAR=3.70_beta2
RARLAB WinRAR=3.62
RARLAB WinRAR=3.70_beta5
RARLAB WinRAR=3.60_beta1
RARLAB WinRAR<=3.70
RARLAB WinRAR=3.11

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203