Security Advisory

Back to advisories

Improper authorization check on removing shares (NC-SA-2016-007)

10th October 2016

Risk level: Low

CVSS v3 Base Score: 2.6 (AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L)

CWE: Improper Authorization (CWE-285)

HackerOne report: 153905

Description

The Sharing Backend as implemented in Nextcloud does differentiate between shares to users and groups. In case of a received group share, users should be able to unshare the file to themselves but not to the whole group. The previous API implementation did simply unshare the file to all users in the group.

Affected Software

Action Taken

Additional access control checks have been added to the sharing API.

Resolution

It is recommended that all instances are upgraded to Nextcloud 9.0.54 or 10.0.0.

Acknowledgements

The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory:


This advisory is licensed CC BY-SA 4.0.