// For flags

CVE-2021-32688

Application specific tokens can change their own scope

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any filesystem access. Due to a lacking permission check, the tokens were able to change their own permissions in versions prior to 19.0.13, 20.0.11, and 21.0.3. Thus fileystem limited tokens were able to grant themselves access to the filesystem. The issue is patched in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds aside from upgrading.

Nextcloud Server es un paquete de Nextcloud que maneja el almacenamiento de datos. Nextcloud Server soporta tokens específicos de la aplicación para fines de autenticación. Estos tokens se supone que le conceden a una aplicación específica (por ejemplo, clientes de sincronización DAV), y también pueden ser configurados por el usuario para no tener ningún acceso al sistema de archivos. Debido a una falta de comprobación de permisos, los tokens podían cambiar sus propios permisos en versiones anteriores a 19.0.13, 20.0.11 y 21.0.3. Así, los tokens limitados al sistema de archivos podían concederse a sí mismos acceso al sistema de archivos. El problema está parcheado En versiones 19.0.13, 20.0.11 y 21.0.3. No se conocen soluciones aparte de la actualización

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-12 CVE Reserved
  • 2021-07-12 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-285: Improper Authorization
  • CWE-552: Files or Directories Accessible to External Parties
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nextcloud
Search vendor "Nextcloud"
Nextcloud Server
Search vendor "Nextcloud" for product "Nextcloud Server"
< 19.0.13
Search vendor "Nextcloud" for product "Nextcloud Server" and version " < 19.0.13"
-
Affected
Nextcloud
Search vendor "Nextcloud"
Nextcloud Server
Search vendor "Nextcloud" for product "Nextcloud Server"
>= 20.0.0 < 20.0.11
Search vendor "Nextcloud" for product "Nextcloud Server" and version " >= 20.0.0 < 20.0.11"
-
Affected
Nextcloud
Search vendor "Nextcloud"
Nextcloud Server
Search vendor "Nextcloud" for product "Nextcloud Server"
>= 21.0.0 < 21.0.3
Search vendor "Nextcloud" for product "Nextcloud Server" and version " >= 21.0.0 < 21.0.3"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
33
Search vendor "Fedoraproject" for product "Fedora" and version "33"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
34
Search vendor "Fedoraproject" for product "Fedora" and version "34"
-
Affected