Vulnerability Name:

CVE-2015-4456 (CCN-108551)

Assigned:2015-06-08
Published:2015-06-08
Updated:2016-12-24
Summary:ownCloud Desktop Client before 1.8.2 does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which allows man-in-the-middle attackers to bypass the user's certificate distrust decision and obtain sensitive information by leveraging a self-signed certificate and a connection to a server using its own self-signed certificate.

CWE-297: Improper Validation of Certificate with Host Mismatch
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-4456

Source: DEBIAN
Type: UNKNOWN
DSA-3363

Source: BID
Type: UNKNOWN
75354

Source: XF
Type: UNKNOWN
owncloud-cve20154456-info-disc(108551)

Source: CONFIRM
Type: UNKNOWN
https://github.com/owncloud/client/issues/3283

Source: CCN
Type: ownCloud Security Advisory oC-SA-2015-009
Improper validation of certificates when using self-signed certificates

Source: CONFIRM
Type: Vendor Advisory
https://owncloud.org/security/advisory/?id=oc-sa-2015-009

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-4456

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud_desktop_client:*:*:*:*:*:*:*:* (Version <= 1.8.1)

  • Configuration CCN 1:
  • cpe:/a:owncloud:owncloud_desktop_client:1.8.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:75
    P
    DSA-3363-1 -- owncloud-client -- security update
    2016-02-08
    oval:com.ubuntu.bionic:def:201544560000000
    V
    CVE-2015-4456 on Ubuntu 18.04 LTS (bionic) - medium.
    2015-10-26
    oval:com.ubuntu.artful:def:20154456000
    V
    CVE-2015-4456 on Ubuntu 17.10 (artful) - medium.
    2015-10-26
    oval:com.ubuntu.xenial:def:20154456000
    V
    CVE-2015-4456 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-10-26
    oval:com.ubuntu.xenial:def:201544560000000
    V
    CVE-2015-4456 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-10-26
    oval:com.ubuntu.bionic:def:20154456000
    V
    CVE-2015-4456 on Ubuntu 18.04 LTS (bionic) - medium.
    2015-10-26
    oval:com.ubuntu.disco:def:201544560000000
    V
    CVE-2015-4456 on Ubuntu 19.04 (disco) - medium.
    2015-10-26
    oval:com.ubuntu.cosmic:def:20154456000
    V
    CVE-2015-4456 on Ubuntu 18.10 (cosmic) - medium.
    2015-10-26
    oval:com.ubuntu.cosmic:def:201544560000000
    V
    CVE-2015-4456 on Ubuntu 18.10 (cosmic) - medium.
    2015-10-26
    oval:com.ubuntu.trusty:def:20154456000
    V
    CVE-2015-4456 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-10-26
    BACK
    owncloud owncloud desktop client *
    owncloud owncloud desktop client 1.8.1