Vulnerability Name:

CVE-2020-36248 (CCN-197088)

Assigned:2020-08-03
Published:2020-08-03
Updated:2021-02-25
Summary:The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.
CVSS v3 Severity:4.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
4.0 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
3.9 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)
3.4 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
3.8 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-312
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2020-36248

Source: XF
Type: UNKNOWN
owncloud-cve202036248-info-disc(197088)

Source: CCN
Type: owncloud oC-SA-2020-003
Bypassing App Lock (Pattern/Passcode/Fingerprint lock | Android)

Source: MISC
Type: Vendor Advisory
https://owncloud.com/security-advisories/bypassing-app-lock-pattern-passcode-fingerprint-lock-android-oc-sa-2020-003/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud:*:*:*:*:*:android:*:* (Version < 2.15)

  • * Denotes that component is vulnerable
    BACK
    owncloud owncloud *