Upstream information

CVE-2022-39334 at MITRE

Description

Nextcloud also ships a CLI utility called nextcloudcmd which is sometimes used for automated scripting and headless servers. Versions of nextcloudcmd prior to 3.6.1 would incorrectly trust invalid TLS certificates, which may enable a Man-in-the-middle attack that exposes sensitive data or credentials to a network attacker. This affects the CLI only. It does not affect the standard GUI desktop Nextcloud clients, and it does not affect the Nextcloud server.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v3 Scores
  National Vulnerability Database
Base Score 3.9
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1205801 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • caja-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp154.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp154.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp154.2.3.1
Patchnames:
openSUSE-2023-90
SUSE Package Hub 15 SP5
  • caja-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp155.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp155.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp155.2.3.1
Patchnames:
openSUSE-2023-171
openSUSE Leap 15.4
  • caja-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp154.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp154.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp154.2.3.1
Patchnames:
openSUSE-2023-90
openSUSE Leap 15.5
  • caja-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp155.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp155.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp155.2.3.1
Patchnames:
openSUSE-2023-171


SUSE Timeline for this CVE

CVE page created: Fri Nov 25 23:00:24 2022
CVE page last modified: Mon Jul 10 19:55:46 2023