Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:C4B390030F54033283FAAFE0EE6EC226
HistoryFeb 20, 2013 - 5:31 p.m.

Information disclosure - ownCloud

2013-02-2017:31:12
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
98

EPSS

0.003

Percentile

70.8%

Due to the inclusion of the Amazon SDK testing suite an unauthenticated attacker is able to gain additional informations about the server including:

  • the PHP version
  • the cURL version
  • informations wether the following functions/modules are available:
    • SimpleXML
    • DOM
    • SPL
    • JSON
    • PCRE
    • File System Read/Write
    • OpenSSL
    • Zlib
    • APC
    • XCache
    • Memcache
    • Memcached
    • PDO
    • PDO-SQLite
    • SQLite 2
    • SQLite 3
  • the following PHP settings:
    • open_basedir
    • safe_mode
    • zend.enable_gc
  • the server architecture (32bit/64bit)

Affected Software

  • ownCloud Server < 4.0.12 (CVE-2013-0302)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 4.0.12.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.

EPSS

0.003

Percentile

70.8%

Related for OWNCLOUD:C4B390030F54033283FAAFE0EE6EC226