4.3
CVSSv2

CVE-2020-24654

Published: 02/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In KDE Ark prior to 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kde ark

canonical ubuntu linux 16.04

debian debian linux 10.0

canonical ubuntu linux 18.04

opensuse leap 15.1

fedoraproject fedora 32

canonical ubuntu linux 20.04

opensuse leap 15.2

debian debian linux 9.0

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #969437 ark: CVE-2020-24654 Package: src:ark; Maintainer for src:ark is Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 2 Sep 2020 20:45:06 UTC Severity: important Tags: security, upstream Found in version ...
Fabian Vogt reported that the Ark archive manager did not sanitise extraction paths, which could result in maliciously crafted archives with symlinks writing outside the extraction directory For the stable distribution (buster), this problem has been fixed in version 4:18083-1+deb10u2 We recommend that you upgrade your ark packages For the det ...
In KDE Ark before 20081, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory ...