RULE(RULE ID:330093)

Rule General Information
Release Date: 2020-04-29
Rule Name: Unraid 6.8.0 Auth Bypass PHP Code Execution Vulnerability (CVE-2020-5847)
Severity:
CVE ID:
Rule Protection Details
Description: Unraid through 6.8.0 allows Remote Code Execution.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Linux, Others
Reference: http://packetstormsecurity.com/files/157275/Unraid-6.8.0-Authentication-Bypass-Arbitrary-Code-Execution.html
https://forums.unraid.net/forum/7-announcements/
https://sysdream.com/news/lab/
https://sysdream.com/news/lab/2020-02-06-cve-2020-5847-cve-2020-5849-unraid-6-8-0-unauthenticated-remote-code-execution-as-root/
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://unraid.net/