Vulnerability Name:

CVE-2017-5866 (CCN-123338)

Assigned:2017-02-02
Published:2017-02-02
Updated:2017-03-08
Summary:The autocomplete feature in the E-Mail share dialog in ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-5866

Source: BID
Type: Third Party Advisory, VDB Entry
96426

Source: CCN
Type: BID-96426
ownCloud CVE-2017-5866 Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
owncloud-cve20175866-info-disc(123338)

Source: CCN
Type: oC-SA-2017-002
Information disclosure in email field dialog at sharing

Source: CONFIRM
Type: Patch, Vendor Advisory
https://owncloud.org/security/advisory/?id=oc-sa-2017-002

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version <= 8.1.10)
  • OR cpe:/a:owncloud:owncloud:8.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.2:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.3:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.4:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.5:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.6:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.7:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:8.2.8:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.3:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.1.1:-:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:9.1.2:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:owncloud:owncloud_server:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud_server:9.0.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20175866000
    V
    CVE-2017-5866 on Ubuntu 12.04 LTS (precise) - medium.
    2017-03-03
    oval:com.ubuntu.trusty:def:20175866000
    V
    CVE-2017-5866 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-03-03
    BACK
    owncloud owncloud *
    owncloud owncloud 8.2.0
    owncloud owncloud 8.2.1
    owncloud owncloud 8.2.2
    owncloud owncloud 8.2.3
    owncloud owncloud 8.2.4
    owncloud owncloud 8.2.5
    owncloud owncloud 8.2.6
    owncloud owncloud 8.2.7
    owncloud owncloud 8.2.8
    owncloud owncloud 9.0.0
    owncloud owncloud 9.0.1
    owncloud owncloud 9.0.2
    owncloud owncloud 9.0.3
    owncloud owncloud 9.0.4
    owncloud owncloud 9.0.5
    owncloud owncloud 9.0.6
    owncloud owncloud 9.1.0
    owncloud owncloud 9.1.1
    owncloud owncloud 9.1.2
    owncloud owncloud server 9.1.2
    owncloud owncloud server 9.0.6