CVE-2017-20006

UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rarlab:unrar:5.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rarlab:unrar:5.6.1.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

07 Jul 2021, 18:43

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:rarlab:unrar:5.6.1.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:rarlab:unrar:5.6.1.2:*:*:*:*:*:*:*
References (MISC) https://github.com/aawc/unrar/commit/0ff832d31470471803b175cfff4e40c1b08ee779 - (MISC) https://github.com/aawc/unrar/commit/0ff832d31470471803b175cfff4e40c1b08ee779 - Patch, Third Party Advisory
References (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/unrar/OSV-2017-104.yaml - (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/unrar/OSV-2017-104.yaml - Third Party Advisory
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4373 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4373 - Exploit, Issue Tracking, Patch, Third Party Advisory

01 Jul 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-01 03:15

Updated : 2023-12-10 13:55


NVD link : CVE-2017-20006

Mitre link : CVE-2017-20006

CVE.ORG link : CVE-2017-20006


JSON object : View

Products Affected

linux

  • linux_kernel

rarlab

  • unrar
CWE
CWE-787

Out-of-bounds Write