Vulnerability Name:

CVE-2016-6232 (CCN-115876)

Assigned:2016-07-16
Published:2016-07-16
Updated:2016-11-28
Summary:Directory traversal vulnerability in KArchive before 5.24, as used in KDE Frameworks, allows remote attackers to write to arbitrary files via a ../ (dot dot slash) in a filename in an archive file, related to KNewsstuff downloads.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-22
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2016-6232

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2016:1884

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2016:2223

Source: DEBIAN
Type: UNKNOWN
DSA-3643

Source: CCN
Type: oss-sec Mailing List, Sat, 16 Jul 2016 12:05:39 +0200
CVE Request for KNewStuff/KArchive issue

Source: MLIST
Type: UNKNOWN
[oss-security] 20160716 CVE Request for KNewStuff/KArchive issue

Source: MLIST
Type: Third Party Advisory
[oss-security] 20160716 Re: CVE Request for KNewStuff/KArchive issue

Source: BID
Type: UNKNOWN
91806

Source: UBUNTU
Type: Patch
USN-3042-1

Source: XF
Type: UNKNOWN
knewstuff-cve20166232-dir-traversal(115876)

Source: CCN
Type: KDE GIT Repository
Ensure extraction location to be in subfolder | Review Request | Review Board

Source: CONFIRM
Type: UNKNOWN
https://quickgit.kde.org/?p=karchive.git&a=commit&h=0cb243f64eef45565741b27364cece7d5c349c37

Source: UBUNTU
Type: UNKNOWN
USN-4100-1

Source: CONFIRM
Type: Exploit, Mitigation, Vendor Advisory
https://www.kde.org/info/security/advisory-20160724-1.txt

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-6232

Vulnerable Configuration:Configuration 1:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:kde:karchives:*:*:*:*:*:*:*:* (Version <= 5.24)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20166232
    V
    CVE-2016-6232
    2021-10-24
    oval:org.opensuse.security:def:25601
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24961
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26332
    P
    Security update for karchive (Important)
    2020-12-01
    oval:org.opensuse.security:def:25310
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25615
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:25088
    P
    Security update for libssh (Important)
    2020-12-01
    oval:org.opensuse.security:def:25460
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24886
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:25659
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25169
    P
    Security update for openexr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25513
    P
    Security update for java-11-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:24897
    P
    Security update for mailman (Important)
    2020-12-01
    oval:org.opensuse.security:def:26297
    P
    Security update for libvpx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25226
    P
    Security update for e2fsprogs (Moderate)
    2020-12-01
    oval:org.cisecurity:def:1023
    P
    DSA-3643-1 -- kde4libs -- security update
    2016-09-16
    oval:com.ubuntu.artful:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 17.10 (artful) - medium.
    2016-08-02
    oval:com.ubuntu.disco:def:201662320000000
    V
    CVE-2016-6232 on Ubuntu 19.04 (disco) - medium.
    2016-08-02
    oval:com.ubuntu.trusty:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-08-02
    oval:com.ubuntu.cosmic:def:201662320000000
    V
    CVE-2016-6232 on Ubuntu 18.10 (cosmic) - medium.
    2016-08-02
    oval:com.ubuntu.bionic:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-08-02
    oval:com.ubuntu.xenial:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-08-02
    oval:com.ubuntu.bionic:def:201662320000000
    V
    CVE-2016-6232 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-08-02
    oval:com.ubuntu.cosmic:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 18.10 (cosmic) - medium.
    2016-08-02
    oval:com.ubuntu.xenial:def:201662320000000
    V
    CVE-2016-6232 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-08-02
    oval:com.ubuntu.precise:def:20166232000
    V
    CVE-2016-6232 on Ubuntu 12.04 LTS (precise) - medium.
    2016-08-02
    BACK
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 15.10
    kde karchives *