Vulnerability Name:

CVE-2016-9463 (CCN-123841)

Assigned:2016-10-10
Published:2016-10-10
Updated:2019-10-09
Summary:Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.1.2, 9.0.6, and 8.2.9 suffer from SMB User Authentication Bypass. Nextcloud/ownCloud include an optional and not by default enabled SMB authentication component that allows authenticating users against an SMB server. This backend is implemented in a way that tries to connect to a SMB server and if that succeeded consider the user logged-in. The backend did not properly take into account SMB servers that have any kind of anonymous auth configured. This is the default on SMB servers nowadays and allows an unauthenticated attacker to gain access to an account without valid credentials.
Note: The SMB backend is disabled by default and requires manual configuration in the Nextcloud/ownCloud config file. If you have not configured the SMB backend then you're not affected by this vulnerability.
CVSS v3 Severity:8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-287
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2016-9463

Source: XF
Type: UNKNOWN
nextcloud-owncloud-cve20169463-sec-bypass(123841)

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/nextcloud/apps/commit/b85ace6840b8a6704641086bc3b8eb8e81cb2274

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/nextcloud/apps/commit/decb91fd31f4ffab191cbf09ce4e5c55c67a4087

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/owncloud/apps/commit/16cbccfc946c8711721fa684d78135ca1fb64791

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/owncloud/apps/commit/5d47e7b52646cf79edadd78ce10c754290cbb732

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/owncloud/apps/commit/a0e07b7ddd5a5fd850a6e07f8457d05b76a300b3

Source: MISC
Type: Exploit, Third Party Advisory
https://hackerone.com/reports/148151

Source: CCN
Type: nextCloud Security Advisory NC-SA-2016-006
SMB User Authentication Bypass

Source: MISC
Type: Patch, Vendor Advisory
https://nextcloud.com/security/advisory/?id=nc-sa-2016-006

Source: CCN
Type: ownCloud Security Advisory oC-SA-2016-017
SMB User Authentication Bypass

Source: MISC
Type: Patch, Vendor Advisory
https://owncloud.org/security/advisory/?id=oc-sa-2016-017

Source: MISC
Type: Exploit, Technical Description, Third Party Advisory
https://rhinosecuritylabs.com/2016/10/operation-ownedcloud-exploitation-post-exploitation-persistence/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-9463

Vulnerable Configuration:Configuration 1:
  • cpe:/a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* (Version < 9.0.54)
  • OR cpe:/a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* (Version >= 10.0.0 and < 10.0.1)
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version >= 8.2.0 and < 8.2.9)
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version >= 9.0.0 and < 9.0.4)
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version >= 9.1.0 and < 9.1.2)

  • Configuration CCN 1:
  • cpe:/a:nextcloud:nextcloud_server:9.0.53:*:*:*:*:*:*:*
  • OR cpe:/a:nextcloud:nextcloud_server:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud_server:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud_server:9.0.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20169463000
    V
    CVE-2016-9463 on Ubuntu 12.04 LTS (precise) - medium.
    2017-03-27
    oval:com.ubuntu.trusty:def:20169463000
    V
    CVE-2016-9463 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-03-27
    BACK
    nextcloud nextcloud server *
    nextcloud nextcloud server *
    owncloud owncloud *
    owncloud owncloud *
    owncloud owncloud *
    nextcloud nextcloud server 9.0.53
    nextcloud nextcloud server 10.0.0
    owncloud owncloud server 9.1.1
    owncloud owncloud server 9.0.5