CVE-2015-4718

NameCVE-2015-4718
DescriptionThe external SMB storage driver in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 allows remote authenticated users to execute arbitrary SMB commands via a ; (semicolon) character in a file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3373-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
owncloudsourcejessie7.0.4+dfsg-4~deb8u3DSA-3373-1
owncloudsource(unstable)7.0.6+dfsg-1

Notes

https://owncloud.org/security/advisory/?id=oc-sa-2015-008
https://github.com/owncloud/core/commit/200e9d949783efbd57f39acedebc03924c1dfff4

Search for package or bug name: Reporting problems