4.3
MEDIUM
CVE-2016-9464
Nextcloud Server Improper Authorization Remote Share Vulnerability
Description

Nextcloud Server before 9.0.54 and 10.0.0 suffers from an improper authorization check on removing shares. The Sharing Backend as implemented in Nextcloud does differentiate between shares to users and groups. In case of a received group share, users should be able to unshare the file to themselves but not to the whole group. The previous API implementation simply unshared the file to all users in the group.

INFO

Published Date :

March 28, 2017, 2:59 a.m.

Last Modified :

Oct. 9, 2019, 11:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-9464 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9464.

URL Resource
http://www.securityfocus.com/bid/97287 Third Party Advisory VDB Entry
https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202 Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/server/commit/7289cb5ec0b812992ab0dfb889744b94bc0994f0 Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/server/commit/a5471b4a3e3f30e99e4de39c97c0c3b3c2f1618f Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/server/commit/e2c4f4f9aa11bc92e8f2212cce73841b922187e8 Issue Tracking Patch Third Party Advisory
https://hackerone.com/reports/153905 Exploit Third Party Advisory
https://nextcloud.com/security/advisory/?id=nc-sa-2016-007 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9464 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9464 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-285
  • Reanalysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (including) 9.0.53 *cpe:2.3:a:nextcloud:nextcloud_server:*:rc1:*:*:*:*:*:* versions up to (including) 9.1.1 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.54 *cpe:2.3:a:nextcloud:nextcloud_server:10.0:rc1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 05, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/97287 No Types Assigned http://www.securityfocus.com/bid/97287 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud:9.1.1:rc1:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:nextcloud:nextcloud_server:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud_server:9.1.1:rc1:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97287 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/nextcloud/server/commit/7289cb5ec0b812992ab0dfb889744b94bc0994f0 No Types Assigned https://github.com/nextcloud/server/commit/7289cb5ec0b812992ab0dfb889744b94bc0994f0 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/commit/a5471b4a3e3f30e99e4de39c97c0c3b3c2f1618f No Types Assigned https://github.com/nextcloud/server/commit/a5471b4a3e3f30e99e4de39c97c0c3b3c2f1618f Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/commit/e2c4f4f9aa11bc92e8f2212cce73841b922187e8 No Types Assigned https://github.com/nextcloud/server/commit/e2c4f4f9aa11bc92e8f2212cce73841b922187e8 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://nextcloud.com/security/advisory/?id=nc-sa-2016-007 No Types Assigned https://nextcloud.com/security/advisory/?id=nc-sa-2016-007 Patch, Vendor Advisory
    Changed Reference Type https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202 No Types Assigned https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/153905 No Types Assigned https://hackerone.com/reports/153905 Exploit, Third Party Advisory
    Added CWE CWE-285
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud:9.1.1:rc1:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9464 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9464 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50840

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability