3.3
LOW
CVE-2020-16116
KDE Ark Zip File Extraction Directory Traversal Vulnerability
Description

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory traversal.

INFO

Published Date :

Aug. 3, 2020, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:18 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-16116 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16116 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Kde ark

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 10 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : July 29, 2020, 7:12 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16116 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16116 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PYRKQKUVU45ANH5TFYCYZN6HVP34N3UL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PYRKQKUVU45ANH5TFYCYZN6HVP34N3UL/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/
  • Modified Analysis by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4461-1/ No Types Assigned https://usn.ubuntu.com/4461-1/ Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4461-1/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PYRKQKUVU45ANH5TFYCYZN6HVP34N3UL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PYRKQKUVU45ANH5TFYCYZN6HVP34N3UL/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-03 No Types Assigned https://security.gentoo.org/glsa/202008-03 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PYRKQKUVU45ANH5TFYCYZN6HVP34N3UL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202008-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 07, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/KDE/ark/commits/master No Types Assigned https://github.com/KDE/ark/commits/master Release Notes, Third Party Advisory
    Changed Reference Type https://invent.kde.org/utilities/ark/-/commit/0df592524fed305d6fbe74ddf8a196bc9ffdb92f No Types Assigned https://invent.kde.org/utilities/ark/-/commit/0df592524fed305d6fbe74ddf8a196bc9ffdb92f Patch, Vendor Advisory
    Changed Reference Type https://kde.org/info/security/advisory-20200730-1.txt No Types Assigned https://kde.org/info/security/advisory-20200730-1.txt Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4738 No Types Assigned https://www.debian.org/security/2020/dsa-4738 Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:kde:ark:*:*:*:*:*:*:*:* versions up to (excluding) 20.08.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16116 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.50413

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability