Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-32801 (GCVE-0-2021-32801)
Vulnerability from cvelistv5
Published
2021-09-07 21:40
Modified
2024-08-03 23:33
Severity ?
EPSS score ?
0.09%
(0.26861)
Summary
Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h | Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/server/pull/28082 | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1251776 | Permissions Required, Third Party Advisory | |
security-advisories@github.com | https://security.gentoo.org/glsa/202208-17 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/server/pull/28082 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1251776 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-17 | Third Party Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: < 20.0.12 Version: >= 21.0.0, < 21.0.4 Version: >= 22.0.0, < 22.1.0 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T23:33:56.245Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/nextcloud/server/pull/28082", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://hackerone.com/reports/1251776", }, { name: "GLSA-202208-17", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202208-17", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "security-advisories", vendor: "nextcloud", versions: [ { status: "affected", version: "< 20.0.12", }, { status: "affected", version: ">= 21.0.0, < 21.0.4", }, { status: "affected", version: ">= 22.0.0, < 22.1.0", }, ], }, ], descriptions: [ { lang: "en", value: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-11T00:06:15", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/nextcloud/server/pull/28082", }, { tags: [ "x_refsource_MISC", ], url: "https://hackerone.com/reports/1251776", }, { name: "GLSA-202208-17", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202208-17", }, ], source: { advisory: "GHSA-mcpf-v65v-359h", discovery: "UNKNOWN", }, title: "Exceptions may have logged Encryption-at-Rest key content in Nextcloud server", x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2021-32801", STATE: "PUBLIC", TITLE: "Exceptions may have logged Encryption-at-Rest key content in Nextcloud server", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "security-advisories", version: { version_data: [ { version_value: "< 20.0.12", }, { version_value: ">= 21.0.0, < 21.0.4", }, { version_value: ">= 22.0.0, < 22.1.0", }, ], }, }, ], }, vendor_name: "nextcloud", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-532: Insertion of Sensitive Information into Log File", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", refsource: "CONFIRM", url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { name: "https://github.com/nextcloud/server/pull/28082", refsource: "MISC", url: "https://github.com/nextcloud/server/pull/28082", }, { name: "https://hackerone.com/reports/1251776", refsource: "MISC", url: "https://hackerone.com/reports/1251776", }, { name: "GLSA-202208-17", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202208-17", }, ], }, source: { advisory: "GHSA-mcpf-v65v-359h", discovery: "UNKNOWN", }, }, }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2021-32801", datePublished: "2021-09-07T21:40:11", dateReserved: "2021-05-12T00:00:00", dateUpdated: "2024-08-03T23:33:56.245Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"20.0.12\", \"matchCriteriaId\": \"68C08D05-1FEC-4A5B-8925-B8D910541CEE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"21.0.0\", \"versionEndExcluding\": \"21.0.4\", \"matchCriteriaId\": \"B1D99183-A99E-4C56-991A-D4287EEDFE79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"22.0.0\", \"versionEndExcluding\": \"22.1.0\", \"matchCriteriaId\": \"655A23FE-6908-4F26-878C-29F9F2D269A6\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.\"}, {\"lang\": \"es\", \"value\": \"El servidor Nextcloud es una nube personal de c\\u00f3digo abierto y autoalojada. En las versiones afectadas el registro de excepciones puede haber resultado en un registro de material clave potencialmente confidencial para la funcionalidad Nextcloud Encryption-at-Rest. Se recomienda actualizar el servidor Nextcloud a versi\\u00f3n 20.0.12, 21.0.4 o 22.1.0. Si la actualizaci\\u00f3n no es una opci\\u00f3n, se recomienda a usuarios deshabilitar el registro del sistema para resolver este problema hasta que se pueda llevar acabo una actualizaci\\u00f3n. Tenga en cuenta que si no usa la funcionalidad Encryption-at-Rest de Nextcloud no estar\\u00e1 afectado por este fallo\"}]", id: "CVE-2021-32801", lastModified: "2024-11-21T06:07:46.220", metrics: "{\"cvssMetricV31\": [{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2021-09-07T22:15:08.490", references: "[{\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/server/pull/28082\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/1251776\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202208-17\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/server/pull/28082\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/1251776\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202208-17\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2021-32801\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-09-07T22:15:08.490\",\"lastModified\":\"2024-11-21T06:07:46.220\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.\"},{\"lang\":\"es\",\"value\":\"El servidor Nextcloud es una nube personal de código abierto y autoalojada. En las versiones afectadas el registro de excepciones puede haber resultado en un registro de material clave potencialmente confidencial para la funcionalidad Nextcloud Encryption-at-Rest. Se recomienda actualizar el servidor Nextcloud a versión 20.0.12, 21.0.4 o 22.1.0. Si la actualización no es una opción, se recomienda a usuarios deshabilitar el registro del sistema para resolver este problema hasta que se pueda llevar acabo una actualización. Tenga en cuenta que si no usa la funcionalidad Encryption-at-Rest de Nextcloud no estará afectado por este fallo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"20.0.12\",\"matchCriteriaId\":\"68C08D05-1FEC-4A5B-8925-B8D910541CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"21.0.0\",\"versionEndExcluding\":\"21.0.4\",\"matchCriteriaId\":\"B1D99183-A99E-4C56-991A-D4287EEDFE79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"22.0.0\",\"versionEndExcluding\":\"22.1.0\",\"matchCriteriaId\":\"655A23FE-6908-4F26-878C-29F9F2D269A6\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/28082\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1251776\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-17\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/28082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1251776\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-17\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
opensuse-su-2021:1275-1
Vulnerability from csaf_opensuse
Published
2021-09-16 10:07
Modified
2021-09-16 10:07
Summary
Security update for nextcloud
Notes
Title of the patch
Security update for nextcloud
Description of the patch
This update for nextcloud fixes the following issues:
Update to 20.0.12
Fix boo#1190291
- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information
- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function
- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File
- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere
Changes
- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)
- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)
- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)
- Bump debounce from 1.2.0 to 1.2.1 (server#27646)
- Bump vue and vue-template-compiler (server#27701)
- Design fixes to app-settings button (server#27745)
- Reset checksum when writing files to object store (server#27754)
- Run s3 tests again (server#27804)
- Fix in locking cache check (server#27829)
- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)
- Make search popup usable on mobile, too (server#27858)
- Cache images on browser (server#27863)
- Fix dark theme on public link shares (server#27895)
- Make user status usable on mobile (server#27897)
- Do not escape display name in dashboard welcome text (server#27913)
- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)
- Fix newfileMenu on public page (server#27941)
- Fix svg icons disapearing in app navigation when text overflows (server#27955)
- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)
- Show registered breadcrumb detail views in breadcrumb menu (server#27970)
- Fix regression in file sidebar (server#27976)
- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)
- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)
- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)
- Improve notcreatable permissions hint (server#28006)
- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)
- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)
- Increase footer height for longer menus (server#28045)
- Mask password for Redis and RedisCluster on connection failure (server#28054)
- Fix missing theming for login button (server#28065)
- Fix overlapping of elements in certain views (server#28072)
- Disable HEIC image preview provider for performance concerns (server#28081)
- Improve provider check (server#28087)
- Sanitize more functions from the encryption app (server#28091)
- Hide download button for public preview of audio files (server#28096)
- L10n: HTTP in capital letters (server#28107)
- Fix dark theme in file exists dialog (server#28111)
- Let memory limit set in tests fit the used amount (server#28125)
- User management - Add icon to user groups (server#28172)
- Bump marked from 1.1.1 to 1.1.2 (server#28187)
- Fix variable override in file view (server#28191)
- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)
- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)
- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)
- Dont apply jail search filter is on the root (server#28241)
- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)
- Fix preference name when generating notifications (activity#603)
- Fix monochrome icon detection for correct dark mode invert (activity#607)
- Fix 'Enable notification emails' (activity#613)
- Show add, del and restored files within by and self filter (activity#616)
- Link from app-navigation-settings to personal settings (activity#625)
- Fix pdfviewer design (files_pdfviewer#446)
- Include version number in firstrunwizard (firstrunwizard#570)
- Use notification main link if no parameter has a link (notifications#1040)
- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)
- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)
- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)
- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)
- Unify error responses and add logging where appropriate (text#1719)
- Disable header timeout on mobile (viewer#978)
Patchnames
openSUSE-2021-1275
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nextcloud", title: "Title of the patch", }, { category: "description", text: "This update for nextcloud fixes the following issues:\n\nUpdate to 20.0.12\n\nFix boo#1190291 \n\n- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information \n- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function \n- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File \n- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere \n\nChanges\n\n- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)\n- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)\n- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)\n- Bump debounce from 1.2.0 to 1.2.1 (server#27646)\n- Bump vue and vue-template-compiler (server#27701)\n- Design fixes to app-settings button (server#27745)\n- Reset checksum when writing files to object store (server#27754)\n- Run s3 tests again (server#27804)\n- Fix in locking cache check (server#27829)\n- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)\n- Make search popup usable on mobile, too (server#27858)\n- Cache images on browser (server#27863)\n- Fix dark theme on public link shares (server#27895)\n- Make user status usable on mobile (server#27897)\n- Do not escape display name in dashboard welcome text (server#27913)\n- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)\n- Fix newfileMenu on public page (server#27941)\n- Fix svg icons disapearing in app navigation when text overflows (server#27955)\n- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)\n- Show registered breadcrumb detail views in breadcrumb menu (server#27970)\n- Fix regression in file sidebar (server#27976)\n- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)\n- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)\n- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)\n- Improve notcreatable permissions hint (server#28006)\n- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)\n- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)\n- Increase footer height for longer menus (server#28045)\n- Mask password for Redis and RedisCluster on connection failure (server#28054)\n- Fix missing theming for login button (server#28065)\n- Fix overlapping of elements in certain views (server#28072)\n- Disable HEIC image preview provider for performance concerns (server#28081)\n- Improve provider check (server#28087)\n- Sanitize more functions from the encryption app (server#28091)\n- Hide download button for public preview of audio files (server#28096)\n- L10n: HTTP in capital letters (server#28107)\n- Fix dark theme in file exists dialog (server#28111)\n- Let memory limit set in tests fit the used amount (server#28125)\n- User management - Add icon to user groups (server#28172)\n- Bump marked from 1.1.1 to 1.1.2 (server#28187)\n- Fix variable override in file view (server#28191)\n- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)\n- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)\n- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)\n- Dont apply jail search filter is on the root (server#28241)\n- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)\n- Fix preference name when generating notifications (activity#603)\n- Fix monochrome icon detection for correct dark mode invert (activity#607)\n- Fix 'Enable notification emails' (activity#613)\n- Show add, del and restored files within by and self filter (activity#616)\n- Link from app-navigation-settings to personal settings (activity#625)\n- Fix pdfviewer design (files_pdfviewer#446)\n- Include version number in firstrunwizard (firstrunwizard#570)\n- Use notification main link if no parameter has a link (notifications#1040)\n- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)\n- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)\n- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)\n- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)\n- Unify error responses and add logging where appropriate (text#1719)\n- Disable header timeout on mobile (viewer#978)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1275", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1275-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1275-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4MPG3PDTQCC4GNWH7SOI44CK2TZJDN5R/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1275-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4MPG3PDTQCC4GNWH7SOI44CK2TZJDN5R/", }, { category: "self", summary: "SUSE Bug 1190291", url: "https://bugzilla.suse.com/1190291", }, { category: "self", summary: "SUSE CVE CVE-2021-32766 page", url: "https://www.suse.com/security/cve/CVE-2021-32766/", }, { category: "self", summary: "SUSE CVE CVE-2021-32800 page", url: "https://www.suse.com/security/cve/CVE-2021-32800/", }, { category: "self", summary: "SUSE CVE CVE-2021-32801 page", url: "https://www.suse.com/security/cve/CVE-2021-32801/", }, { category: "self", summary: "SUSE CVE CVE-2021-32802 page", url: "https://www.suse.com/security/cve/CVE-2021-32802/", }, ], title: "Security update for nextcloud", tracking: { current_release_date: "2021-09-16T10:07:16Z", generator: { date: "2021-09-16T10:07:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1275-1", initial_release_date: "2021-09-16T10:07:16Z", revision_history: [ { date: "2021-09-16T10:07:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nextcloud-20.0.12-bp152.2.12.1.noarch", product: { name: "nextcloud-20.0.12-bp152.2.12.1.noarch", product_id: "nextcloud-20.0.12-bp152.2.12.1.noarch", }, }, { category: "product_version", name: "nextcloud-apache-20.0.12-bp152.2.12.1.noarch", product: { name: "nextcloud-apache-20.0.12-bp152.2.12.1.noarch", product_id: "nextcloud-apache-20.0.12-bp152.2.12.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP2", product: { name: "SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-bp152.2.12.1.noarch as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", }, product_reference: "nextcloud-20.0.12-bp152.2.12.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-bp152.2.12.1.noarch as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-bp152.2.12.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32766", }, ], notes: [ { category: "general", text: "Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with \"Upload Only\" privileges. (aka \"File Drop\"). A link share recipient is not expected to see which folders or files exist in a \"File Drop\" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected \"File Drop\" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32766", url: "https://www.suse.com/security/cve/CVE-2021-32766", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32766", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-16T10:07:16Z", details: "critical", }, ], title: "CVE-2021-32766", }, { cve: "CVE-2021-32800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32800", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32800", url: "https://www.suse.com/security/cve/CVE-2021-32800", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32800", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-16T10:07:16Z", details: "critical", }, ], title: "CVE-2021-32800", }, { cve: "CVE-2021-32801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32801", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32801", url: "https://www.suse.com/security/cve/CVE-2021-32801", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32801", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-16T10:07:16Z", details: "critical", }, ], title: "CVE-2021-32801", }, { cve: "CVE-2021-32802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32802", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passing user-generated content to this library, such as Server-Side-Request-Forgery, file disclosure or potentially executing code on the system. The risk depends on your system configuration and the installed library version. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. These versions do not use this library anymore. As a workaround users may disable previews by setting `enable_previews` to `false` in `config.php`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32802", url: "https://www.suse.com/security/cve/CVE-2021-32802", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32802", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:nextcloud-20.0.12-bp152.2.12.1.noarch", "SUSE Package Hub 15 SP2:nextcloud-apache-20.0.12-bp152.2.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-16T10:07:16Z", details: "critical", }, ], title: "CVE-2021-32802", }, ], }
opensuse-su-2021:1250-1
Vulnerability from csaf_opensuse
Published
2021-09-13 14:06
Modified
2021-09-13 14:06
Summary
Security update for nextcloud
Notes
Title of the patch
Security update for nextcloud
Description of the patch
This update for nextcloud fixes the following issues:
Update to 20.0.12
Fix boo#1190291:
- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information
- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function
- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File
- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere
Changes
- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)
- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)
- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)
- Bump debounce from 1.2.0 to 1.2.1 (server#27646)
- Bump vue and vue-template-compiler (server#27701)
- Design fixes to app-settings button (server#27745)
- Reset checksum when writing files to object store (server#27754)
- Run s3 tests again (server#27804)
- Fix in locking cache check (server#27829)
- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)
- Make search popup usable on mobile, too (server#27858)
- Cache images on browser (server#27863)
- Fix dark theme on public link shares (server#27895)
- Make user status usable on mobile (server#27897)
- Do not escape display name in dashboard welcome text (server#27913)
- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)
- Fix newfileMenu on public page (server#27941)
- Fix svg icons disapearing in app navigation when text overflows (server#27955)
- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)
- Show registered breadcrumb detail views in breadcrumb menu (server#27970)
- Fix regression in file sidebar (server#27976)
- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)
- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)
- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)
- Improve notcreatable permissions hint (server#28006)
- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)
- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)
- Increase footer height for longer menus (server#28045)
- Mask password for Redis and RedisCluster on connection failure (server#28054)
- Fix missing theming for login button (server#28065)
- Fix overlapping of elements in certain views (server#28072)
- Disable HEIC image preview provider for performance concerns (server#28081)
- Improve provider check (server#28087)
- Sanitize more functions from the encryption app (server#28091)
- Hide download button for public preview of audio files (server#28096)
- L10n: HTTP in capital letters (server#28107)
- Fix dark theme in file exists dialog (server#28111)
- Let memory limit set in tests fit the used amount (server#28125)
- User management - Add icon to user groups (server#28172)
- Bump marked from 1.1.1 to 1.1.2 (server#28187)
- Fix variable override in file view (server#28191)
- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)
- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)
- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)
- Dont apply jail search filter is on the root (server#28241)
- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)
- Fix preference name when generating notifications (activity#603)
- Fix monochrome icon detection for correct dark mode invert (activity#607)
- Fix 'Enable notification emails' (activity#613)
- Show add, del and restored files within by and self filter (activity#616)
- Link from app-navigation-settings to personal settings (activity#625)
- Fix pdfviewer design (files_pdfviewer#446)
- Include version number in firstrunwizard (firstrunwizard#570)
- Use notification main link if no parameter has a link (notifications#1040)
- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)
- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)
- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)
- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)
- Unify error responses and add logging where appropriate (text#1719)
- Disable header timeout on mobile (viewer#978)
Patchnames
openSUSE-2021-1250
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nextcloud", title: "Title of the patch", }, { category: "description", text: "This update for nextcloud fixes the following issues:\n\nUpdate to 20.0.12\n\nFix boo#1190291:\n\n- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information \n- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function \n- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File \n- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere \n\nChanges\n\n- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)\n- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)\n- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)\n- Bump debounce from 1.2.0 to 1.2.1 (server#27646)\n- Bump vue and vue-template-compiler (server#27701)\n- Design fixes to app-settings button (server#27745)\n- Reset checksum when writing files to object store (server#27754)\n- Run s3 tests again (server#27804)\n- Fix in locking cache check (server#27829)\n- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)\n- Make search popup usable on mobile, too (server#27858)\n- Cache images on browser (server#27863)\n- Fix dark theme on public link shares (server#27895)\n- Make user status usable on mobile (server#27897)\n- Do not escape display name in dashboard welcome text (server#27913)\n- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)\n- Fix newfileMenu on public page (server#27941)\n- Fix svg icons disapearing in app navigation when text overflows (server#27955)\n- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)\n- Show registered breadcrumb detail views in breadcrumb menu (server#27970)\n- Fix regression in file sidebar (server#27976)\n- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)\n- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)\n- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)\n- Improve notcreatable permissions hint (server#28006)\n- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)\n- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)\n- Increase footer height for longer menus (server#28045)\n- Mask password for Redis and RedisCluster on connection failure (server#28054)\n- Fix missing theming for login button (server#28065)\n- Fix overlapping of elements in certain views (server#28072)\n- Disable HEIC image preview provider for performance concerns (server#28081)\n- Improve provider check (server#28087)\n- Sanitize more functions from the encryption app (server#28091)\n- Hide download button for public preview of audio files (server#28096)\n- L10n: HTTP in capital letters (server#28107)\n- Fix dark theme in file exists dialog (server#28111)\n- Let memory limit set in tests fit the used amount (server#28125)\n- User management - Add icon to user groups (server#28172)\n- Bump marked from 1.1.1 to 1.1.2 (server#28187)\n- Fix variable override in file view (server#28191)\n- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)\n- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)\n- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)\n- Dont apply jail search filter is on the root (server#28241)\n- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)\n- Fix preference name when generating notifications (activity#603)\n- Fix monochrome icon detection for correct dark mode invert (activity#607)\n- Fix 'Enable notification emails' (activity#613)\n- Show add, del and restored files within by and self filter (activity#616)\n- Link from app-navigation-settings to personal settings (activity#625)\n- Fix pdfviewer design (files_pdfviewer#446)\n- Include version number in firstrunwizard (firstrunwizard#570)\n- Use notification main link if no parameter has a link (notifications#1040)\n- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)\n- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)\n- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)\n- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)\n- Unify error responses and add logging where appropriate (text#1719)\n- Disable header timeout on mobile (viewer#978)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1250", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1250-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1250-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KB2IJ2VSI6P5WFS6XKMPAPGT6545U4WN/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1250-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KB2IJ2VSI6P5WFS6XKMPAPGT6545U4WN/", }, { category: "self", summary: "SUSE Bug 1190291", url: "https://bugzilla.suse.com/1190291", }, { category: "self", summary: "SUSE CVE CVE-2021-32766 page", url: "https://www.suse.com/security/cve/CVE-2021-32766/", }, { category: "self", summary: "SUSE CVE CVE-2021-32800 page", url: "https://www.suse.com/security/cve/CVE-2021-32800/", }, { category: "self", summary: "SUSE CVE CVE-2021-32801 page", url: "https://www.suse.com/security/cve/CVE-2021-32801/", }, { category: "self", summary: "SUSE CVE CVE-2021-32802 page", url: "https://www.suse.com/security/cve/CVE-2021-32802/", }, ], title: "Security update for nextcloud", tracking: { current_release_date: "2021-09-13T14:06:26Z", generator: { date: "2021-09-13T14:06:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1250-1", initial_release_date: "2021-09-13T14:06:26Z", revision_history: [ { date: "2021-09-13T14:06:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nextcloud-20.0.12-bp151.3.18.1.noarch", product: { name: "nextcloud-20.0.12-bp151.3.18.1.noarch", product_id: "nextcloud-20.0.12-bp151.3.18.1.noarch", }, }, { category: "product_version", name: "nextcloud-apache-20.0.12-bp151.3.18.1.noarch", product: { name: "nextcloud-apache-20.0.12-bp151.3.18.1.noarch", product_id: "nextcloud-apache-20.0.12-bp151.3.18.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP1", product: { name: "SUSE Package Hub 15 SP1", product_id: "SUSE Package Hub 15 SP1", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-bp151.3.18.1.noarch as component of SUSE Package Hub 15 SP1", product_id: "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", }, product_reference: "nextcloud-20.0.12-bp151.3.18.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP1", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-bp151.3.18.1.noarch as component of SUSE Package Hub 15 SP1", product_id: "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-bp151.3.18.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32766", }, ], notes: [ { category: "general", text: "Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with \"Upload Only\" privileges. (aka \"File Drop\"). A link share recipient is not expected to see which folders or files exist in a \"File Drop\" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected \"File Drop\" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32766", url: "https://www.suse.com/security/cve/CVE-2021-32766", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32766", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-13T14:06:26Z", details: "critical", }, ], title: "CVE-2021-32766", }, { cve: "CVE-2021-32800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32800", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32800", url: "https://www.suse.com/security/cve/CVE-2021-32800", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32800", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-13T14:06:26Z", details: "critical", }, ], title: "CVE-2021-32800", }, { cve: "CVE-2021-32801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32801", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32801", url: "https://www.suse.com/security/cve/CVE-2021-32801", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32801", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-13T14:06:26Z", details: "critical", }, ], title: "CVE-2021-32801", }, { cve: "CVE-2021-32802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32802", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passing user-generated content to this library, such as Server-Side-Request-Forgery, file disclosure or potentially executing code on the system. The risk depends on your system configuration and the installed library version. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. These versions do not use this library anymore. As a workaround users may disable previews by setting `enable_previews` to `false` in `config.php`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32802", url: "https://www.suse.com/security/cve/CVE-2021-32802", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32802", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP1:nextcloud-20.0.12-bp151.3.18.1.noarch", "SUSE Package Hub 15 SP1:nextcloud-apache-20.0.12-bp151.3.18.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-13T14:06:26Z", details: "critical", }, ], title: "CVE-2021-32802", }, ], }
opensuse-su-2021:1252-1
Vulnerability from csaf_opensuse
Published
2021-09-14 09:33
Modified
2021-09-14 09:33
Summary
Security update for nextcloud
Notes
Title of the patch
Security update for nextcloud
Description of the patch
This update for nextcloud fixes the following issues:
Update to 20.0.12
Fixed security issues (boo#1190291):
- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information
- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function
- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File
- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere
Changes
- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)
- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)
- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)
- Bump debounce from 1.2.0 to 1.2.1 (server#27646)
- Bump vue and vue-template-compiler (server#27701)
- Design fixes to app-settings button (server#27745)
- Reset checksum when writing files to object store (server#27754)
- Run s3 tests again (server#27804)
- Fix in locking cache check (server#27829)
- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)
- Make search popup usable on mobile, too (server#27858)
- Cache images on browser (server#27863)
- Fix dark theme on public link shares (server#27895)
- Make user status usable on mobile (server#27897)
- Do not escape display name in dashboard welcome text (server#27913)
- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)
- Fix newfileMenu on public page (server#27941)
- Fix svg icons disapearing in app navigation when text overflows (server#27955)
- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)
- Show registered breadcrumb detail views in breadcrumb menu (server#27970)
- Fix regression in file sidebar (server#27976)
- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)
- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)
- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)
- Improve notcreatable permissions hint (server#28006)
- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)
- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)
- Increase footer height for longer menus (server#28045)
- Mask password for Redis and RedisCluster on connection failure (server#28054)
- Fix missing theming for login button (server#28065)
- Fix overlapping of elements in certain views (server#28072)
- Disable HEIC image preview provider for performance concerns (server#28081)
- Improve provider check (server#28087)
- Sanitize more functions from the encryption app (server#28091)
- Hide download button for public preview of audio files (server#28096)
- L10n: HTTP in capital letters (server#28107)
- Fix dark theme in file exists dialog (server#28111)
- Let memory limit set in tests fit the used amount (server#28125)
- User management - Add icon to user groups (server#28172)
- Bump marked from 1.1.1 to 1.1.2 (server#28187)
- Fix variable override in file view (server#28191)
- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)
- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)
- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)
- Dont apply jail search filter is on the root (server#28241)
- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)
- Fix preference name when generating notifications (activity#603)
- Fix monochrome icon detection for correct dark mode invert (activity#607)
- Fix 'Enable notification emails' (activity#613)
- Show add, del and restored files within by and self filter (activity#616)
- Link from app-navigation-settings to personal settings (activity#625)
- Fix pdfviewer design (files_pdfviewer#446)
- Include version number in firstrunwizard (firstrunwizard#570)
- Use notification main link if no parameter has a link (notifications#1040)
- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)
- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)
- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)
- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)
- Unify error responses and add logging where appropriate (text#1719)
- Disable header timeout on mobile (viewer#978)
Patchnames
openSUSE-2021-1252
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nextcloud", title: "Title of the patch", }, { category: "description", text: "This update for nextcloud fixes the following issues:\n\nUpdate to 20.0.12\n\nFixed security issues (boo#1190291):\n\n- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information \n- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function \n- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File \n- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere \n\nChanges\n\n- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)\n- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)\n- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)\n- Bump debounce from 1.2.0 to 1.2.1 (server#27646)\n- Bump vue and vue-template-compiler (server#27701)\n- Design fixes to app-settings button (server#27745)\n- Reset checksum when writing files to object store (server#27754)\n- Run s3 tests again (server#27804)\n- Fix in locking cache check (server#27829)\n- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)\n- Make search popup usable on mobile, too (server#27858)\n- Cache images on browser (server#27863)\n- Fix dark theme on public link shares (server#27895)\n- Make user status usable on mobile (server#27897)\n- Do not escape display name in dashboard welcome text (server#27913)\n- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)\n- Fix newfileMenu on public page (server#27941)\n- Fix svg icons disapearing in app navigation when text overflows (server#27955)\n- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)\n- Show registered breadcrumb detail views in breadcrumb menu (server#27970)\n- Fix regression in file sidebar (server#27976)\n- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)\n- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)\n- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)\n- Improve notcreatable permissions hint (server#28006)\n- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)\n- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)\n- Increase footer height for longer menus (server#28045)\n- Mask password for Redis and RedisCluster on connection failure (server#28054)\n- Fix missing theming for login button (server#28065)\n- Fix overlapping of elements in certain views (server#28072)\n- Disable HEIC image preview provider for performance concerns (server#28081)\n- Improve provider check (server#28087)\n- Sanitize more functions from the encryption app (server#28091)\n- Hide download button for public preview of audio files (server#28096)\n- L10n: HTTP in capital letters (server#28107)\n- Fix dark theme in file exists dialog (server#28111)\n- Let memory limit set in tests fit the used amount (server#28125)\n- User management - Add icon to user groups (server#28172)\n- Bump marked from 1.1.1 to 1.1.2 (server#28187)\n- Fix variable override in file view (server#28191)\n- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)\n- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)\n- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)\n- Dont apply jail search filter is on the root (server#28241)\n- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)\n- Fix preference name when generating notifications (activity#603)\n- Fix monochrome icon detection for correct dark mode invert (activity#607)\n- Fix 'Enable notification emails' (activity#613)\n- Show add, del and restored files within by and self filter (activity#616)\n- Link from app-navigation-settings to personal settings (activity#625)\n- Fix pdfviewer design (files_pdfviewer#446)\n- Include version number in firstrunwizard (firstrunwizard#570)\n- Use notification main link if no parameter has a link (notifications#1040)\n- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)\n- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)\n- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)\n- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)\n- Unify error responses and add logging where appropriate (text#1719)\n- Disable header timeout on mobile (viewer#978)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1252", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1252-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1252-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PSLXDEBLEPENTY4PS62BFVL7QHFQ2RC/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1252-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PSLXDEBLEPENTY4PS62BFVL7QHFQ2RC/", }, { category: "self", summary: "SUSE Bug 1190291", url: "https://bugzilla.suse.com/1190291", }, { category: "self", summary: "SUSE CVE CVE-2021-32766 page", url: "https://www.suse.com/security/cve/CVE-2021-32766/", }, { category: "self", summary: "SUSE CVE CVE-2021-32800 page", url: "https://www.suse.com/security/cve/CVE-2021-32800/", }, { category: "self", summary: "SUSE CVE CVE-2021-32801 page", url: "https://www.suse.com/security/cve/CVE-2021-32801/", }, { category: "self", summary: "SUSE CVE CVE-2021-32802 page", url: "https://www.suse.com/security/cve/CVE-2021-32802/", }, ], title: "Security update for nextcloud", tracking: { current_release_date: "2021-09-14T09:33:54Z", generator: { date: "2021-09-14T09:33:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1252-1", initial_release_date: "2021-09-14T09:33:54Z", revision_history: [ { date: "2021-09-14T09:33:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nextcloud-20.0.12-31.1.noarch", product: { name: "nextcloud-20.0.12-31.1.noarch", product_id: "nextcloud-20.0.12-31.1.noarch", }, }, { category: "product_version", name: "nextcloud-apache-20.0.12-31.1.noarch", product: { name: "nextcloud-apache-20.0.12-31.1.noarch", product_id: "nextcloud-apache-20.0.12-31.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 12", product: { name: "SUSE Package Hub 12", product_id: "SUSE Package Hub 12", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-31.1.noarch as component of SUSE Package Hub 12", product_id: "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", }, product_reference: "nextcloud-20.0.12-31.1.noarch", relates_to_product_reference: "SUSE Package Hub 12", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-31.1.noarch as component of SUSE Package Hub 12", product_id: "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-31.1.noarch", relates_to_product_reference: "SUSE Package Hub 12", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32766", }, ], notes: [ { category: "general", text: "Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with \"Upload Only\" privileges. (aka \"File Drop\"). A link share recipient is not expected to see which folders or files exist in a \"File Drop\" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected \"File Drop\" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32766", url: "https://www.suse.com/security/cve/CVE-2021-32766", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32766", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T09:33:54Z", details: "critical", }, ], title: "CVE-2021-32766", }, { cve: "CVE-2021-32800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32800", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32800", url: "https://www.suse.com/security/cve/CVE-2021-32800", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32800", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T09:33:54Z", details: "critical", }, ], title: "CVE-2021-32800", }, { cve: "CVE-2021-32801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32801", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32801", url: "https://www.suse.com/security/cve/CVE-2021-32801", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32801", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T09:33:54Z", details: "critical", }, ], title: "CVE-2021-32801", }, { cve: "CVE-2021-32802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32802", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passing user-generated content to this library, such as Server-Side-Request-Forgery, file disclosure or potentially executing code on the system. The risk depends on your system configuration and the installed library version. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. These versions do not use this library anymore. As a workaround users may disable previews by setting `enable_previews` to `false` in `config.php`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32802", url: "https://www.suse.com/security/cve/CVE-2021-32802", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32802", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:nextcloud-20.0.12-31.1.noarch", "SUSE Package Hub 12:nextcloud-apache-20.0.12-31.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T09:33:54Z", details: "critical", }, ], title: "CVE-2021-32802", }, ], }
opensuse-su-2021:1253-1
Vulnerability from csaf_opensuse
Published
2021-09-14 10:19
Modified
2021-09-14 10:19
Summary
Security update for nextcloud
Notes
Title of the patch
Security update for nextcloud
Description of the patch
This update for nextcloud fixes the following issues:
Update to 20.0.12
Fix boo#1190291
- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information
- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function
- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File
- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere
Changes:
- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)
- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)
- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)
- Bump debounce from 1.2.0 to 1.2.1 (server#27646)
- Bump vue and vue-template-compiler (server#27701)
- Design fixes to app-settings button (server#27745)
- Reset checksum when writing files to object store (server#27754)
- Run s3 tests again (server#27804)
- Fix in locking cache check (server#27829)
- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)
- Make search popup usable on mobile, too (server#27858)
- Cache images on browser (server#27863)
- Fix dark theme on public link shares (server#27895)
- Make user status usable on mobile (server#27897)
- Do not escape display name in dashboard welcome text (server#27913)
- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)
- Fix newfileMenu on public page (server#27941)
- Fix svg icons disapearing in app navigation when text overflows (server#27955)
- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)
- Show registered breadcrumb detail views in breadcrumb menu (server#27970)
- Fix regression in file sidebar (server#27976)
- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)
- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)
- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)
- Improve notcreatable permissions hint (server#28006)
- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)
- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)
- Increase footer height for longer menus (server#28045)
- Mask password for Redis and RedisCluster on connection failure (server#28054)
- Fix missing theming for login button (server#28065)
- Fix overlapping of elements in certain views (server#28072)
- Disable HEIC image preview provider for performance concerns (server#28081)
- Improve provider check (server#28087)
- Sanitize more functions from the encryption app (server#28091)
- Hide download button for public preview of audio files (server#28096)
- L10n: HTTP in capital letters (server#28107)
- Fix dark theme in file exists dialog (server#28111)
- Let memory limit set in tests fit the used amount (server#28125)
- User management - Add icon to user groups (server#28172)
- Bump marked from 1.1.1 to 1.1.2 (server#28187)
- Fix variable override in file view (server#28191)
- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)
- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)
- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)
- Dont apply jail search filter is on the root (server#28241)
- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)
- Fix preference name when generating notifications (activity#603)
- Fix monochrome icon detection for correct dark mode invert (activity#607)
- Fix 'Enable notification emails' (activity#613)
- Show add, del and restored files within by and self filter (activity#616)
- Link from app-navigation-settings to personal settings (activity#625)
- Fix pdfviewer design (files_pdfviewer#446)
- Include version number in firstrunwizard (firstrunwizard#570)
- Use notification main link if no parameter has a link (notifications#1040)
- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)
- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)
- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)
- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)
- Unify error responses and add logging where appropriate (text#1719)
- Disable header timeout on mobile (viewer#978)
Patchnames
openSUSE-2021-1253
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nextcloud", title: "Title of the patch", }, { category: "description", text: "This update for nextcloud fixes the following issues:\n\nUpdate to 20.0.12\n\nFix boo#1190291 \n\n- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information \n- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function \n- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File \n- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere \n\nChanges:\n\n- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)\n- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)\n- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)\n- Bump debounce from 1.2.0 to 1.2.1 (server#27646)\n- Bump vue and vue-template-compiler (server#27701)\n- Design fixes to app-settings button (server#27745)\n- Reset checksum when writing files to object store (server#27754)\n- Run s3 tests again (server#27804)\n- Fix in locking cache check (server#27829)\n- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)\n- Make search popup usable on mobile, too (server#27858)\n- Cache images on browser (server#27863)\n- Fix dark theme on public link shares (server#27895)\n- Make user status usable on mobile (server#27897)\n- Do not escape display name in dashboard welcome text (server#27913)\n- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)\n- Fix newfileMenu on public page (server#27941)\n- Fix svg icons disapearing in app navigation when text overflows (server#27955)\n- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)\n- Show registered breadcrumb detail views in breadcrumb menu (server#27970)\n- Fix regression in file sidebar (server#27976)\n- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)\n- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)\n- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)\n- Improve notcreatable permissions hint (server#28006)\n- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)\n- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)\n- Increase footer height for longer menus (server#28045)\n- Mask password for Redis and RedisCluster on connection failure (server#28054)\n- Fix missing theming for login button (server#28065)\n- Fix overlapping of elements in certain views (server#28072)\n- Disable HEIC image preview provider for performance concerns (server#28081)\n- Improve provider check (server#28087)\n- Sanitize more functions from the encryption app (server#28091)\n- Hide download button for public preview of audio files (server#28096)\n- L10n: HTTP in capital letters (server#28107)\n- Fix dark theme in file exists dialog (server#28111)\n- Let memory limit set in tests fit the used amount (server#28125)\n- User management - Add icon to user groups (server#28172)\n- Bump marked from 1.1.1 to 1.1.2 (server#28187)\n- Fix variable override in file view (server#28191)\n- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)\n- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)\n- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)\n- Dont apply jail search filter is on the root (server#28241)\n- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)\n- Fix preference name when generating notifications (activity#603)\n- Fix monochrome icon detection for correct dark mode invert (activity#607)\n- Fix 'Enable notification emails' (activity#613)\n- Show add, del and restored files within by and self filter (activity#616)\n- Link from app-navigation-settings to personal settings (activity#625)\n- Fix pdfviewer design (files_pdfviewer#446)\n- Include version number in firstrunwizard (firstrunwizard#570)\n- Use notification main link if no parameter has a link (notifications#1040)\n- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)\n- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)\n- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)\n- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)\n- Unify error responses and add logging where appropriate (text#1719)\n- Disable header timeout on mobile (viewer#978)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1253", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1253-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1253-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KTAQAEILOXFUPY3SZFAMY4NQGD5OXQX3/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1253-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KTAQAEILOXFUPY3SZFAMY4NQGD5OXQX3/", }, { category: "self", summary: "SUSE Bug 1190291", url: "https://bugzilla.suse.com/1190291", }, { category: "self", summary: "SUSE CVE CVE-2021-32766 page", url: "https://www.suse.com/security/cve/CVE-2021-32766/", }, { category: "self", summary: "SUSE CVE CVE-2021-32800 page", url: "https://www.suse.com/security/cve/CVE-2021-32800/", }, { category: "self", summary: "SUSE CVE CVE-2021-32801 page", url: "https://www.suse.com/security/cve/CVE-2021-32801/", }, { category: "self", summary: "SUSE CVE CVE-2021-32802 page", url: "https://www.suse.com/security/cve/CVE-2021-32802/", }, ], title: "Security update for nextcloud", tracking: { current_release_date: "2021-09-14T10:19:48Z", generator: { date: "2021-09-14T10:19:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1253-1", initial_release_date: "2021-09-14T10:19:48Z", revision_history: [ { date: "2021-09-14T10:19:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nextcloud-20.0.12-lp152.3.12.1.noarch", product: { name: "nextcloud-20.0.12-lp152.3.12.1.noarch", product_id: "nextcloud-20.0.12-lp152.3.12.1.noarch", }, }, { category: "product_version", name: "nextcloud-apache-20.0.12-lp152.3.12.1.noarch", product: { name: "nextcloud-apache-20.0.12-lp152.3.12.1.noarch", product_id: "nextcloud-apache-20.0.12-lp152.3.12.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-lp152.3.12.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", }, product_reference: "nextcloud-20.0.12-lp152.3.12.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-lp152.3.12.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-lp152.3.12.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32766", }, ], notes: [ { category: "general", text: "Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with \"Upload Only\" privileges. (aka \"File Drop\"). A link share recipient is not expected to see which folders or files exist in a \"File Drop\" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected \"File Drop\" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32766", url: "https://www.suse.com/security/cve/CVE-2021-32766", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32766", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:19:48Z", details: "critical", }, ], title: "CVE-2021-32766", }, { cve: "CVE-2021-32800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32800", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32800", url: "https://www.suse.com/security/cve/CVE-2021-32800", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32800", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:19:48Z", details: "critical", }, ], title: "CVE-2021-32800", }, { cve: "CVE-2021-32801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32801", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32801", url: "https://www.suse.com/security/cve/CVE-2021-32801", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32801", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:19:48Z", details: "critical", }, ], title: "CVE-2021-32801", }, { cve: "CVE-2021-32802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32802", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passing user-generated content to this library, such as Server-Side-Request-Forgery, file disclosure or potentially executing code on the system. The risk depends on your system configuration and the installed library version. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. These versions do not use this library anymore. As a workaround users may disable previews by setting `enable_previews` to `false` in `config.php`.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32802", url: "https://www.suse.com/security/cve/CVE-2021-32802", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32802", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:nextcloud-20.0.12-lp152.3.12.1.noarch", "openSUSE Leap 15.2:nextcloud-apache-20.0.12-lp152.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:19:48Z", details: "critical", }, ], title: "CVE-2021-32802", }, ], }
opensuse-su-2021:1255-1
Vulnerability from csaf_opensuse
Published
2021-09-14 10:21
Modified
2021-09-14 10:21
Summary
Security update for nextcloud
Notes
Title of the patch
Security update for nextcloud
Description of the patch
This update for nextcloud fixes the following issues:
Update to 20.0.12
Fix boo#1190291
- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information
- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function
- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File
- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere
Changes
- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)
- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)
- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)
- Bump debounce from 1.2.0 to 1.2.1 (server#27646)
- Bump vue and vue-template-compiler (server#27701)
- Design fixes to app-settings button (server#27745)
- Reset checksum when writing files to object store (server#27754)
- Run s3 tests again (server#27804)
- Fix in locking cache check (server#27829)
- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)
- Make search popup usable on mobile, too (server#27858)
- Cache images on browser (server#27863)
- Fix dark theme on public link shares (server#27895)
- Make user status usable on mobile (server#27897)
- Do not escape display name in dashboard welcome text (server#27913)
- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)
- Fix newfileMenu on public page (server#27941)
- Fix svg icons disapearing in app navigation when text overflows (server#27955)
- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)
- Show registered breadcrumb detail views in breadcrumb menu (server#27970)
- Fix regression in file sidebar (server#27976)
- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)
- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)
- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)
- Improve notcreatable permissions hint (server#28006)
- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)
- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)
- Increase footer height for longer menus (server#28045)
- Mask password for Redis and RedisCluster on connection failure (server#28054)
- Fix missing theming for login button (server#28065)
- Fix overlapping of elements in certain views (server#28072)
- Disable HEIC image preview provider for performance concerns (server#28081)
- Improve provider check (server#28087)
- Sanitize more functions from the encryption app (server#28091)
- Hide download button for public preview of audio files (server#28096)
- L10n: HTTP in capital letters (server#28107)
- Fix dark theme in file exists dialog (server#28111)
- Let memory limit set in tests fit the used amount (server#28125)
- User management - Add icon to user groups (server#28172)
- Bump marked from 1.1.1 to 1.1.2 (server#28187)
- Fix variable override in file view (server#28191)
- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)
- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)
- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)
- Dont apply jail search filter is on the root (server#28241)
- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)
- Fix preference name when generating notifications (activity#603)
- Fix monochrome icon detection for correct dark mode invert (activity#607)
- Fix 'Enable notification emails' (activity#613)
- Show add, del and restored files within by and self filter (activity#616)
- Link from app-navigation-settings to personal settings (activity#625)
- Fix pdfviewer design (files_pdfviewer#446)
- Include version number in firstrunwizard (firstrunwizard#570)
- Use notification main link if no parameter has a link (notifications#1040)
- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)
- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)
- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)
- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)
- Unify error responses and add logging where appropriate (text#1719)
- Disable header timeout on mobile (viewer#978)
Patchnames
openSUSE-2021-1255
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nextcloud", title: "Title of the patch", }, { category: "description", text: "This update for nextcloud fixes the following issues:\n\nUpdate to 20.0.12\n\nFix boo#1190291 \n\n- CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information \n- CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function \n- CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File \n- CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere \n\nChanges\n\n- Bump vue-router from 3.4.3 to 3.4.9 (server#27224)\n- Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232)\n- Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236)\n- Bump debounce from 1.2.0 to 1.2.1 (server#27646)\n- Bump vue and vue-template-compiler (server#27701)\n- Design fixes to app-settings button (server#27745)\n- Reset checksum when writing files to object store (server#27754)\n- Run s3 tests again (server#27804)\n- Fix in locking cache check (server#27829)\n- Bump dompurify from 2.2.8 to 2.2.9 (server#27836)\n- Make search popup usable on mobile, too (server#27858)\n- Cache images on browser (server#27863)\n- Fix dark theme on public link shares (server#27895)\n- Make user status usable on mobile (server#27897)\n- Do not escape display name in dashboard welcome text (server#27913)\n- Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924)\n- Fix newfileMenu on public page (server#27941)\n- Fix svg icons disapearing in app navigation when text overflows (server#27955)\n- Bump bootstrap from 4.5.2 to 4.5.3 (server#27965)\n- Show registered breadcrumb detail views in breadcrumb menu (server#27970)\n- Fix regression in file sidebar (server#27976)\n- Bump exports-loader from 1.1.0 to 1.1.1 (server#27984)\n- Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985)\n- Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988)\n- Improve notcreatable permissions hint (server#28006)\n- Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018)\n- Bump sass-loader from 10.0.2 to 10.0.5 (server#28032)\n- Increase footer height for longer menus (server#28045)\n- Mask password for Redis and RedisCluster on connection failure (server#28054)\n- Fix missing theming for login button (server#28065)\n- Fix overlapping of elements in certain views (server#28072)\n- Disable HEIC image preview provider for performance concerns (server#28081)\n- Improve provider check (server#28087)\n- Sanitize more functions from the encryption app (server#28091)\n- Hide download button for public preview of audio files (server#28096)\n- L10n: HTTP in capital letters (server#28107)\n- Fix dark theme in file exists dialog (server#28111)\n- Let memory limit set in tests fit the used amount (server#28125)\n- User management - Add icon to user groups (server#28172)\n- Bump marked from 1.1.1 to 1.1.2 (server#28187)\n- Fix variable override in file view (server#28191)\n- Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207)\n- Bump url-loader from 4.1.0 to 4.1.1 (server#28208)\n- Fix Files breadcrumbs being hidden even if there is enough space (server#28224)\n- Dont apply jail search filter is on the root (server#28241)\n- Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289)\n- Fix preference name when generating notifications (activity#603)\n- Fix monochrome icon detection for correct dark mode invert (activity#607)\n- Fix 'Enable notification emails' (activity#613)\n- Show add, del and restored files within by and self filter (activity#616)\n- Link from app-navigation-settings to personal settings (activity#625)\n- Fix pdfviewer design (files_pdfviewer#446)\n- Include version number in firstrunwizard (firstrunwizard#570)\n- Use notification main link if no parameter has a link (notifications#1040)\n- Bump sass-loader from 10.1.0 to 10.1.1 (text#1360)\n- Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548)\n- Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550)\n- Bump vue-loader from 15.9.6 to 15.9.7 (text#1592)\n- Unify error responses and add logging where appropriate (text#1719)\n- Disable header timeout on mobile (viewer#978)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1255", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1255-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1255-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FGLFYZROCOIJAG7C45FNC4EUIMNFJRIL/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1255-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FGLFYZROCOIJAG7C45FNC4EUIMNFJRIL/", }, { category: "self", summary: "SUSE Bug 1190291", url: "https://bugzilla.suse.com/1190291", }, { category: "self", summary: "SUSE CVE CVE-2021-32766 page", url: "https://www.suse.com/security/cve/CVE-2021-32766/", }, { category: "self", summary: "SUSE CVE CVE-2021-32800 page", url: "https://www.suse.com/security/cve/CVE-2021-32800/", }, { category: "self", summary: "SUSE CVE CVE-2021-32801 page", url: "https://www.suse.com/security/cve/CVE-2021-32801/", }, { category: "self", summary: "SUSE CVE CVE-2021-32802 page", url: "https://www.suse.com/security/cve/CVE-2021-32802/", }, ], title: "Security update for nextcloud", tracking: { current_release_date: "2021-09-14T10:21:06Z", generator: { date: "2021-09-14T10:21:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1255-1", initial_release_date: "2021-09-14T10:21:06Z", revision_history: [ { date: "2021-09-14T10:21:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nextcloud-20.0.12-bp153.2.6.1.noarch", product: { name: "nextcloud-20.0.12-bp153.2.6.1.noarch", product_id: "nextcloud-20.0.12-bp153.2.6.1.noarch", }, }, { category: "product_version", name: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch", product: { name: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch", product_id: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP3", product: { name: "SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3", }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-bp153.2.6.1.noarch as component of SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", }, product_reference: "nextcloud-20.0.12-bp153.2.6.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch as component of SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nextcloud-20.0.12-bp153.2.6.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", }, product_reference: "nextcloud-20.0.12-bp153.2.6.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", }, product_reference: "nextcloud-apache-20.0.12-bp153.2.6.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32766", }, ], notes: [ { category: "general", text: "Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with \"Upload Only\" privileges. (aka \"File Drop\"). A link share recipient is not expected to see which folders or files exist in a \"File Drop\" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected \"File Drop\" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32766", url: "https://www.suse.com/security/cve/CVE-2021-32766", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32766", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:21:06Z", details: "critical", }, ], title: "CVE-2021-32766", }, { cve: "CVE-2021-32800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32800", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32800", url: "https://www.suse.com/security/cve/CVE-2021-32800", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32800", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:21:06Z", details: "critical", }, ], title: "CVE-2021-32800", }, { cve: "CVE-2021-32801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32801", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32801", url: "https://www.suse.com/security/cve/CVE-2021-32801", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32801", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:21:06Z", details: "critical", }, ], title: "CVE-2021-32801", }, { cve: "CVE-2021-32802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32802", }, ], notes: [ { category: "general", text: "Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passing user-generated content to this library, such as Server-Side-Request-Forgery, file disclosure or potentially executing code on the system. The risk depends on your system configuration and the installed library version. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. These versions do not use this library anymore. As a workaround users may disable previews by setting `enable_previews` to `false` in `config.php`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-32802", url: "https://www.suse.com/security/cve/CVE-2021-32802", }, { category: "external", summary: "SUSE Bug 1190291 for CVE-2021-32802", url: "https://bugzilla.suse.com/1190291", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nextcloud-20.0.12-bp153.2.6.1.noarch", "SUSE Package Hub 15 SP3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-20.0.12-bp153.2.6.1.noarch", "openSUSE Leap 15.3:nextcloud-apache-20.0.12-bp153.2.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2021-09-14T10:21:06Z", details: "critical", }, ], title: "CVE-2021-32802", }, ], }
fkie_cve-2021-32801
Vulnerability from fkie_nvd
Published
2021-09-07 22:15
Modified
2024-11-21 06:07
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h | Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/server/pull/28082 | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1251776 | Permissions Required, Third Party Advisory | |
security-advisories@github.com | https://security.gentoo.org/glsa/202208-17 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/server/pull/28082 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1251776 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-17 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | nextcloud_server | * | |
nextcloud | nextcloud_server | * | |
nextcloud | nextcloud_server | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", matchCriteriaId: "68C08D05-1FEC-4A5B-8925-B8D910541CEE", versionEndExcluding: "20.0.12", vulnerable: true, }, { criteria: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", matchCriteriaId: "B1D99183-A99E-4C56-991A-D4287EEDFE79", versionEndExcluding: "21.0.4", versionStartIncluding: "21.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", matchCriteriaId: "655A23FE-6908-4F26-878C-29F9F2D269A6", versionEndExcluding: "22.1.0", versionStartIncluding: "22.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", }, { lang: "es", value: "El servidor Nextcloud es una nube personal de código abierto y autoalojada. En las versiones afectadas el registro de excepciones puede haber resultado en un registro de material clave potencialmente confidencial para la funcionalidad Nextcloud Encryption-at-Rest. Se recomienda actualizar el servidor Nextcloud a versión 20.0.12, 21.0.4 o 22.1.0. Si la actualización no es una opción, se recomienda a usuarios deshabilitar el registro del sistema para resolver este problema hasta que se pueda llevar acabo una actualización. Tenga en cuenta que si no usa la funcionalidad Encryption-at-Rest de Nextcloud no estará afectado por este fallo", }, ], id: "CVE-2021-32801", lastModified: "2024-11-21T06:07:46.220", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "LOW", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.1, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "security-advisories@github.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-09-07T22:15:08.490", references: [ { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/server/pull/28082", }, { source: "security-advisories@github.com", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://hackerone.com/reports/1251776", }, { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-17", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/server/pull/28082", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://hackerone.com/reports/1251776", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-17", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-532", }, ], source: "security-advisories@github.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-532", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2021-32801
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.
Aliases
Aliases
{ GSD: { alias: "CVE-2021-32801", description: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", id: "GSD-2021-32801", references: [ "https://www.suse.com/security/cve/CVE-2021-32801.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-32801", ], details: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", id: "GSD-2021-32801", modified: "2023-12-13T01:23:09.337172Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2021-32801", STATE: "PUBLIC", TITLE: "Exceptions may have logged Encryption-at-Rest key content in Nextcloud server", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "security-advisories", version: { version_data: [ { version_value: "< 20.0.12", }, { version_value: ">= 21.0.0, < 21.0.4", }, { version_value: ">= 22.0.0, < 22.1.0", }, ], }, }, ], }, vendor_name: "nextcloud", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-532: Insertion of Sensitive Information into Log File", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", refsource: "CONFIRM", url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { name: "https://github.com/nextcloud/server/pull/28082", refsource: "MISC", url: "https://github.com/nextcloud/server/pull/28082", }, { name: "https://hackerone.com/reports/1251776", refsource: "MISC", url: "https://hackerone.com/reports/1251776", }, { name: "GLSA-202208-17", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202208-17", }, ], }, source: { advisory: "GHSA-mcpf-v65v-359h", discovery: "UNKNOWN", }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "21.0.4", versionStartIncluding: "21.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "22.1.0", versionStartIncluding: "22.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "20.0.12", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2021-32801", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-532", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h", }, { name: "https://github.com/nextcloud/server/pull/28082", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://github.com/nextcloud/server/pull/28082", }, { name: "https://hackerone.com/reports/1251776", refsource: "MISC", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://hackerone.com/reports/1251776", }, { name: "GLSA-202208-17", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-17", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.1, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "LOW", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, }, }, lastModifiedDate: "2022-09-27T14:18Z", publishedDate: "2021-09-07T22:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.