Security update for unrar

Announcement ID: SUSE-SU-2018:0862-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2012-6706 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-12938 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2017-12938 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-12940 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-12940 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12941 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-12941 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12942 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-12942 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for unrar to version 5.6.1 fixes several issues.

These security issues were fixed:

  • CVE-2017-12938: Prevent remote attackers to bypass a directory-traversal protection mechanism via vectors involving a symlink to the . directory, a symlink to the .. directory, and a regular file (bsc#1054038).
  • CVE-2017-12940: Prevent out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15 function (bsc#1054038).
  • CVE-2017-12941: Prevent an out-of-bounds read in the Unpack::Unpack20 function (bsc#1054038).
  • CVE-2017-12942: Prevent a buffer overflow in the Unpack::LongLZ function (bsc#1054038).

These non-security issues were fixed:

  • Added extraction support for .LZ archives created by Lzip compressor
  • Enable unpacking of files in ZIP archives compressed with XZ algorithm and encrypted with AES
  • Added support for PAX extended headers inside of TAR archive
  • If RAR recovery volumes (.rev files) are present in the same folder as usual RAR volumes, archive test command verifies .rev contents after completing testing .rar files
  • By default unrar skips symbolic links with absolute paths in link target when extracting unless -ola command line switch is specified
  • Added support for AES-NI CPU instructions
  • Support for a new RAR 5.0 archiving format
  • Wildcard exclusion mask for folders
  • Added libunrar and libunrar-devel subpackages (bsc#513804)
  • Prevent conditional jumps depending on uninitialised values (bsc#1046882)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-unrar-13542=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-unrar-13542=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • unrar-5.6.1-5.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • unrar-5.6.1-5.3.1

References: