Vulnerability Name:

CVE-2021-44537 (CCN-217482)

Assigned:2021-12-21
Published:2021-12-21
Updated:2022-09-21
Summary:ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.7 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L)
4.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.4 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:M/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Multiple_Instances
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-74
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-44537

Source: XF
Type: UNKNOWN
owncloud-cve202144537-code-exec(217482)

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-d6faaa50eb

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-8d623b4c3f

Source: CCN
Type: ownCloud Web site
Missing URL validation allowed RCE on the desktop client

Source: MISC
Type: Vendor Advisory
https://owncloud.com/security-advisories/cve-2021-44537/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud_desktop_client:*:*:*:*:*:*:*:* (Version < 2.9.2)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:36:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    owncloud owncloud desktop client *
    fedoraproject fedora 35
    fedoraproject fedora 36