Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310126030
HistoryMar 28, 2023 - 12:00 a.m.

Nextcloud Server 24.x < 24.0.9 Incorrect Authorization Vulnerability (GHSA-8v5c-f752-fgpv)

2023-03-2800:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
6
nextcloud
server
authorization
vulnerability
incorrect
version 24.x
security advisory

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

31.6%

Nextcloud Server is prone to an incorrect authorization
vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:nextcloud:nextcloud_server";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.126030");
  script_version("2023-10-13T05:06:10+0000");
  script_tag(name:"last_modification", value:"2023-10-13 05:06:10 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-03-28 11:00:52 +0000 (Tue, 28 Mar 2023)");
  script_tag(name:"cvss_base", value:"8.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:N/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-04-01 01:42:00 +0000 (Sat, 01 Apr 2023)");

  script_cve_id("CVE-2023-25817");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Nextcloud Server 24.x < 24.0.9 Incorrect Authorization Vulnerability (GHSA-8v5c-f752-fgpv)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_nextcloud_detect.nasl");
  script_mandatory_keys("nextcloud/installed");

  script_tag(name:"summary", value:"Nextcloud Server is prone to an incorrect authorization
  vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"impact", value:"A user could escalate their permissions to delete files they
  were not supposed to deletable but only viewed or downloaded.");

  script_tag(name:"affected", value:"Nextcloud Server versions 24.x prior to 24.0.9.");

  script_tag(name:"solution", value:"Update to version 24.0.9 or later.");

  script_xref(name:"URL", value:"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-8v5c-f752-fgpv");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!port = get_app_port(cpe: CPE))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_in_range_exclusive(version: version, test_version_lo: "24.0", test_version_up: "24.0.9")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "24.0.9", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

31.6%

Related for OPENVAS:1361412562310126030