Upstream information

CVE-2017-20006 at MITRE

Description

UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1187974 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 5
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-Storage-5-2021-2834
SUSE Linux Enterprise Server 12 SP2-BCL
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-2834
SUSE Linux Enterprise Server 12 SP3-BCL
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-2834
SUSE Linux Enterprise Server 12 SP3-LTSS
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-2834
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2834
SUSE Linux Enterprise Server 12 SP4-LTSS
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-2834
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libunrar-devel >= 5.6.1-4.5.1
  • libunrar5_6_1 >= 5.6.1-4.5.1
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2834
SUSE-SLE-SERVER-12-SP5-2021-2834
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-2834
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-2834
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libunrar-devel >= 5.6.1-4.5.1
  • libunrar5_6_1 >= 5.6.1-4.5.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2834
SUSE OpenStack Cloud 8
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-2834
SUSE OpenStack Cloud 9
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-2834
SUSE OpenStack Cloud Crowbar 9
  • unrar >= 5.6.1-4.5.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-2834


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 unrar Released
SUSE Linux Enterprise Server 12 SP5 unrar Released
SUSE Linux Enterprise Server 12-LTSS unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 unrar Released
SUSE Linux Enterprise Software Development Kit 12 SP5 unrar Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL unrar Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 unrar Affected
SUSE Enterprise Storage 5 unrar Released
SUSE Linux Enterprise Desktop 12 unrar Affected
SUSE Linux Enterprise Desktop 12 SP1 unrar Affected
SUSE Linux Enterprise Desktop 12 SP2 unrar Affected
SUSE Linux Enterprise Desktop 12 SP3 unrar Affected
SUSE Linux Enterprise Desktop 12 SP4 unrar Affected
SUSE Linux Enterprise Point of Service 11 SP3 unrar Not affected
SUSE Linux Enterprise Server 11 SP3 unrar Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS unrar Not affected
SUSE Linux Enterprise Server 11 SP4 unrar Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS unrar Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS unrar Not affected
SUSE Linux Enterprise Server 12 unrar Affected
SUSE Linux Enterprise Server 12 SP1 unrar Affected
SUSE Linux Enterprise Server 12 SP1-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP2 unrar Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP2-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP3 unrar Affected
SUSE Linux Enterprise Server 12 SP3-BCL unrar Released
SUSE Linux Enterprise Server 12 SP3-ESPOS unrar Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS unrar Released
SUSE Linux Enterprise Server 12 SP4 unrar Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS unrar Released
SUSE Linux Enterprise Server 12 SP4-LTSS unrar Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 unrar Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 unrar Released
SUSE Linux Enterprise Software Development Kit 12 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 unrar Affected
SUSE OpenStack Cloud 7 unrar Affected
SUSE OpenStack Cloud 8 unrar Released
SUSE OpenStack Cloud 9 unrar Released
SUSE OpenStack Cloud Crowbar 8 unrar Affected
SUSE OpenStack Cloud Crowbar 9 unrar Released


SUSE Timeline for this CVE

CVE page created: Thu Jul 1 11:45:08 2021
CVE page last modified: Fri Oct 13 20:02:22 2023