Oval Definition:oval:org.opensuse.security:def:201720006
Revision Date:2022-09-02Version:1
Title:CVE-2017-20006
Description:

UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
Family:unixClass:vulnerability
Status:Reference(s):Mitre CVE-2017-20006
SUSE CVE-2017-20006
SUSE-SU-2021:2834-1
Platform(s):SUSE Linux Enterprise Desktop 12 SP5
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4-ESPOS
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND unrar is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE OpenStack Cloud 8 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • OR SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • OR SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND
  • libunrar-devel-5.6.1-4.5.1 is installed
  • OR libunrar5_6_1-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • OR SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • OR SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 9 is installed
  • OR SUSE OpenStack Cloud Crowbar 9 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND
  • libunrar-devel-5.6.1-4.5.1 is installed
  • OR libunrar5_6_1-5.6.1-4.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND unrar-5.6.1-4.5.1 is installed
  • BACK