Welcome to mirror list, hosted at ThFree Co, Russian Federation.

nc-sa-2017-001.json « server « old - github.com/nextcloud/security-advisories.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
blob: c9fdfef261d828b81bb6fa67e7c223f8b4bb05c6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
{
   "Title": "Permission increase on re-sharing via OCS API",
   "Timestamp": 1486290968,
   "Risk": 2,
   "CVSS3": {
     "score": 5.4,
     "vector": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
   },
   "CWE": {
     "id": 275,
     "name": "Permission Issues"
   },
   "HackerOne": 169680,
   "Affected":[
      {
         "Version":"10.0.2",
         "CVE":"CVE-2017-0883",
         "Operator":"<"
      },
     {
       "Version":"9.0.55",
       "CVE":"CVE-2017-0883",
       "Operator":"<"
     }
   ],
   "Description":"A permission related issue within the OCS sharing API allowed an authenticated adversary to reshare shared files with an increasing permission set. This may allow an attacker to edit files in a share despite having only a 'read' permission set.Note that this only affects folders and files that the adversary has at least read-only permissions for.",
   "ActionTaken": "The permissions are now properly checked on the OCS endpoint.",
   "Acknowledgment":[
      {
         "Name": "secator",
         "Email": "info@secator.com",
         "Website": "https://secator.com/",
         "Reason": "Vulnerability discovery and disclosure."
      }
   ],
   "Resolution": "It is recommended that all instances are upgraded to Nextcloud 9.0.55 or 10.0.2."
}