Upstream information

CVE-2022-30333 at MITRE

Description

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.6
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact High High
Availability Impact None Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1199349 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libunrar-devel >= 5.6.1-4.8.1
  • libunrar5_6_1 >= 5.6.1-4.8.1
  • unrar >= 5.6.1-4.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-1760
SUSE-SLE-SERVER-12-SP5-2022-1760
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libunrar-devel >= 5.6.1-4.8.1
  • libunrar5_6_1 >= 5.6.1-4.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-1760


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 unrar Released
SUSE Linux Enterprise Server 12 SP5 unrar Released
SUSE Linux Enterprise Server 12-LTSS unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 unrar Released
SUSE Linux Enterprise Software Development Kit 12 SP5 unrar Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL unrar Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 unrar Affected
SUSE Linux Enterprise Desktop 12 unrar Affected
SUSE Linux Enterprise Desktop 12 SP1 unrar Affected
SUSE Linux Enterprise Desktop 12 SP2 unrar Affected
SUSE Linux Enterprise Desktop 12 SP3 unrar Affected
SUSE Linux Enterprise Desktop 12 SP4 unrar Affected
SUSE Linux Enterprise Server 11 SP3 unrar Affected
SUSE Linux Enterprise Server 11 SP3-LTSS unrar Affected
SUSE Linux Enterprise Server 11 SP4 unrar Affected
SUSE Linux Enterprise Server 11 SP4-LTSS unrar Affected
SUSE Linux Enterprise Server 12 unrar Affected
SUSE Linux Enterprise Server 12 SP1 unrar Affected
SUSE Linux Enterprise Server 12 SP1-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP2 unrar Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP2-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP3 unrar Affected
SUSE Linux Enterprise Server 12 SP3-BCL unrar Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS unrar Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS unrar Unsupported
SUSE Linux Enterprise Server 12 SP4 unrar Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP4-LTSS unrar Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 unrar Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 unrar Affected
SUSE OpenStack Cloud 7 unrar Affected
SUSE OpenStack Cloud 8 unrar Affected
SUSE OpenStack Cloud 9 unrar Affected
SUSE OpenStack Cloud Crowbar 8 unrar Affected
SUSE OpenStack Cloud Crowbar 9 unrar Affected


SUSE Timeline for this CVE

CVE page created: Mon May 9 14:00:22 2022
CVE page last modified: Fri Oct 13 21:29:52 2023