Lucene search

K
owncloudAlain Homewood – PwC New Zealand – Vulnerability discovery and disclosure.OWNCLOUD:D3256EA55001E109FFE6B366C40B9556
HistoryNov 25, 2014 - 6:40 p.m.

CSRF in "bookmarks" application - ownCloud

2014-11-2518:40:51
Alain Homewood – PwC New Zealand – Vulnerability discovery and disclosure.
owncloud.org
20

0.002 Low

EPSS

Percentile

52.4%

Due to not verifying the CSRF token on the import functionality of the “bookmarks” application, it was vulnerable against CSRF attacks.
The “bookmarks” application is disabled by default.

An unauthenticated attacker could have used this to import bookmarks into the “bookmarks” application if the victim visits a specially crafted website and is logged-in into the ownCloud instance at the same time.
Furthermore, an unauthenticated attacker could leverage this vulnerability with oC-SA-2014-028 resulting in a potential Cross-site scripting vulnerability.

Affected Software

  • ownCloud Server < 7.0.3 (CVE-2014-9041)
  • ownCloud Server < 6.0.6 (CVE-2014-9041)
  • ownCloud Server < 5.0.18 (CVE-2014-9041)

Action Taken

The import functionality is now verifying the CSRF token.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Alain Homewood - PwC New Zealand - Vulnerability discovery and disclosure.

0.002 Low

EPSS

Percentile

52.4%

Related for OWNCLOUD:D3256EA55001E109FFE6B366C40B9556