Security update for unrar

Announcement ID: SUSE-SU-2021:2834-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2012-6706 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-12938 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2017-12938 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-12940 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-12940 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12941 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-12941 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12942 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-12942 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-20006 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-20006 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves six vulnerabilities and contains one feature can now be installed.

Description:

This update for unrar to version 5.6.1 fixes several issues.

These security issues were fixed:

  • CVE-2017-12938: Prevent remote attackers to bypass a directory-traversal protection mechanism via vectors involving a symlink to the . directory, a symlink to the .. directory, and a regular file (bsc#1054038).
  • CVE-2017-12940: Prevent out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15 function (bsc#1054038).
  • CVE-2017-12941: Prevent an out-of-bounds read in the Unpack::Unpack20 function (bsc#1054038).
  • CVE-2017-12942: Prevent a buffer overflow in the Unpack::LongLZ function (bsc#1054038).
  • CVE-2017-20006: Fixed heap-based buffer overflow in Unpack:CopyString (bsc#1187974).

These non-security issues were fixed:

  • Added extraction support for .LZ archives created by Lzip compressor
  • Enable unpacking of files in ZIP archives compressed with XZ algorithm and encrypted with AES
  • Added support for PAX extended headers inside of TAR archive
  • If RAR recovery volumes (.rev files) are present in the same folder as usual RAR volumes, archive test command verifies .rev contents after completing testing .rar files
  • By default unrar skips symbolic links with absolute paths in link target when extracting unless -ola command line switch is specified
  • Added support for AES-NI CPU instructions
  • Support for a new RAR 5.0 archiving format
  • Wildcard exclusion mask for folders
  • Prevent conditional jumps depending on uninitialised values (bsc#1046882)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2834=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2834=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2834=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2834=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2834=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2834=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2834=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2834=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2834=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2021-2834=1

Package List:

  • SUSE OpenStack Cloud 8 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libunrar5_6_1-debuginfo-5.6.1-4.5.1
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
    • libunrar-devel-5.6.1-4.5.1
    • libunrar5_6_1-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1
  • SUSE Enterprise Storage 5 (x86_64)
    • unrar-debuginfo-5.6.1-4.5.1
    • unrar-5.6.1-4.5.1
    • unrar-debugsource-5.6.1-4.5.1

References: