Vulnerability Name:

CVE-2013-1850 (CCN-82825)

Assigned:2013-03-11
Published:2013-03-11
Updated:2014-03-25
Summary:Multiple incomplete blacklist vulnerabilities in (1) import.php and (2) ajax/uploadimport.php in apps/contacts/ in ownCloud before 4.0.13 and 4.5.x before 4.5.8 allow remote authenticated users to execute arbitrary PHP code by uploading a .htaccess file.
CVSS v3 Severity:5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
4.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
4.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-94
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2013-1850

Source: CCN
Type: ownCloud Web Site
ownCloud

Source: CCN
Type: oC-SA-2013-009
Contacts: Bypass of file blacklist

Source: CONFIRM
Type: Vendor Advisory
http://owncloud.org/about/security/advisories/oC-SA-2013-009/

Source: CCN
Type: BID-58481
ownCloud CVE-2013-1850 Multiple Security Bypass Vulnerabilities

Source: XF
Type: UNKNOWN
owncloud-htaccess-security-bypass(82825)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version <= 4.0.12)

  • Configuration CCN 1:
  • cpe:/a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20131850000
    V
    CVE-2013-1850 on Ubuntu 12.04 LTS (precise) - medium.
    2014-03-14
    oval:com.ubuntu.trusty:def:20131850000
    V
    CVE-2013-1850 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-03-14
    BACK
    owncloud owncloud 4.5.0
    owncloud owncloud 4.5.1
    owncloud owncloud 4.5.2
    owncloud owncloud 4.5.3
    owncloud owncloud 4.5.4
    owncloud owncloud 4.5.5
    owncloud owncloud 4.5.6
    owncloud owncloud 4.5.7
    owncloud owncloud 3.0.0
    owncloud owncloud 3.0.1
    owncloud owncloud 3.0.2
    owncloud owncloud 3.0.3
    owncloud owncloud 4.0.0
    owncloud owncloud 4.0.1
    owncloud owncloud 4.0.2
    owncloud owncloud 4.0.3
    owncloud owncloud 4.0.4
    owncloud owncloud 4.0.5
    owncloud owncloud 4.0.6
    owncloud owncloud 4.0.7
    owncloud owncloud 4.0.8
    owncloud owncloud 4.0.9
    owncloud owncloud 4.0.10
    owncloud owncloud 4.0.11
    owncloud owncloud *
    owncloud owncloud 4.5.7
    owncloud owncloud 4.0.12