Upstream information

CVE-2017-14122 at MITRE

Description

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and stricomp.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1057005 [RESOLVED / INVALID], 1138468 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 hawk Analysis
SUSE Linux Enterprise Server 12 SP5 unrar Affected
SUSE Linux Enterprise Server 12-LTSS unrar Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hawk Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 unrar Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL unrar Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 unrar Affected
SUSE Linux Enterprise Desktop 12 unrar Affected
SUSE Linux Enterprise Desktop 12 SP1 unrar Affected
SUSE Linux Enterprise Desktop 12 SP2 unrar Unsupported
SUSE Linux Enterprise Desktop 12 SP3 unrar Not affected
SUSE Linux Enterprise Desktop 12 SP4 unrar Affected
SUSE Linux Enterprise High Availability Extension 12 SP4 hawk Analysis
SUSE Linux Enterprise Server 11 SP3 unrar Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS unrar Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS unrar Not affected
SUSE Linux Enterprise Server 11 SP4 unrar Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS unrar Not affected
SUSE Linux Enterprise Server 12 unrar Affected
SUSE Linux Enterprise Server 12 SP1 unrar Affected
SUSE Linux Enterprise Server 12 SP1-LTSS unrar Not affected
SUSE Linux Enterprise Server 12 SP2 unrar Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP2-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP3 unrar Not affected
SUSE Linux Enterprise Server 12 SP3-BCL unrar Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP3-LTSS unrar Affected
SUSE Linux Enterprise Server 12 SP4 unrar Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS unrar Affected
SUSE Linux Enterprise Server 12 SP4-LTSS unrar Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 unrar Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 unrar Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 unrar Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hawk Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 unrar Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 unrar Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 unrar Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 unrar Affected
SUSE OpenStack Cloud 7 unrar Affected
SUSE OpenStack Cloud 8 unrar Affected
SUSE OpenStack Cloud 9 unrar Affected
SUSE OpenStack Cloud Crowbar 8 unrar Affected
SUSE OpenStack Cloud Crowbar 9 unrar Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:00:19 2013
CVE page last modified: Fri Oct 13 20:01:19 2023