From 1915c70314fd6826df261e10b0052d0a353b2e02 Mon Sep 17 00:00:00 2001 From: Morris Jobke Date: Tue, 30 Oct 2018 12:08:04 +0100 Subject: Show resolution and remove unneeded duplicate paragraph Signed-off-by: Morris Jobke --- advisories/nc-sa-2016-004.php | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'advisories/nc-sa-2016-004.php') diff --git a/advisories/nc-sa-2016-004.php b/advisories/nc-sa-2016-004.php index 71bb9680..c65451ff 100644 --- a/advisories/nc-sa-2016-004.php +++ b/advisories/nc-sa-2016-004.php @@ -13,8 +13,7 @@

CWE: Permission Issues (CWE-275)

HackerOne report: 145950

Description

-

The WebDAV endpoint was not properly checking the permission on a WebDAV "COPY" action. This allowed an authenticated attacker with access to a read-only share to put new files in there. It was not possible to modify existing files.

-

+

The WebDAV endpoint was not properly checking the permission on a WebDAV "COPY" action. This allowed an authenticated attacker with access to a read-only share to put new files in there. It was not possible to modify existing files.

Affected Software

Action Taken

-

The permission check is now also performed on "COPY" actions,

-

+

The permission check is now also performed on "COPY" actions,

+

Resolution

+

It is recommended that all instances are upgraded to Nextcloud 9.0.52.

Acknowledgements

The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory: