8.0
HIGH
CVE-2020-14352
Librepo Directory Traversal Vulnerability
Description

A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositories.

INFO

Published Date :

Aug. 30, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2020-14352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Fedoraproject fedora
1 Redhat librepo

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14352 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OOMDEQBRJ7SO2QWL7H23G3VV2VSCUYOY/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33RX4P5R5YL4NZSFSE4NOX37X6YCXAS4/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XDMHVY7OMIJNSPVZ2GJWHT77Z5V3YJ55/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/33RX4P5R5YL4NZSFSE4NOX37X6YCXAS4/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OOMDEQBRJ7SO2QWL7H23G3VV2VSCUYOY/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XDMHVY7OMIJNSPVZ2GJWHT77Z5V3YJ55/
  • Modified Analysis by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/33RX4P5R5YL4NZSFSE4NOX37X6YCXAS4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/33RX4P5R5YL4NZSFSE4NOX37X6YCXAS4/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OOMDEQBRJ7SO2QWL7H23G3VV2VSCUYOY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OOMDEQBRJ7SO2QWL7H23G3VV2VSCUYOY/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XDMHVY7OMIJNSPVZ2GJWHT77Z5V3YJ55/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XDMHVY7OMIJNSPVZ2GJWHT77Z5V3YJ55/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rpm:librepro:*:*:*:*:*:*:*:* versions from (excluding) 1.12.1 OR *cpe:2.3:a:redhat:librepo:*:*:*:*:*:*:*:* versions from (excluding) 1.12.1
  • CVE Modified by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XDMHVY7OMIJNSPVZ2GJWHT77Z5V3YJ55/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/33RX4P5R5YL4NZSFSE4NOX37X6YCXAS4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OOMDEQBRJ7SO2QWL7H23G3VV2VSCUYOY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00055.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00072.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00072.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1866498 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1866498 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:rpm:librepro:*:*:*:*:*:*:*:* versions up to (excluding) 1.12.1
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14352 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.01%

score

0.54807

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability