Upstream information

CVE-2020-8155 at MITRE

Description

An outdated 3rd party library in the Files PDF viewer for Nextcloud Server 18.0.2 caused a Cross-site scripting vulnerability when opening a malicious PDF.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.5
Vector AV:N/AC:M/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.4
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1171572 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • nextcloud >= 20.0.0-25.1
Patchnames:
openSUSE-2020-1652
openSUSE-2020-667
SUSE Package Hub 15 SP1
  • nextcloud >= 20.0.0-bp151.3.12.1
Patchnames:
openSUSE-2020-1652
openSUSE-2020-668
SUSE Package Hub 15 SP2
  • nextcloud >= 20.0.0-bp152.2.3.1
Patchnames:
openSUSE-2020-1652
openSUSE Leap 15.1
  • nextcloud >= 20.0.0-lp151.2.9.1
Patchnames:
openSUSE-2020-1652
openSUSE-2020-670
openSUSE Leap 15.2
  • nextcloud >= 20.0.0-lp152.3.3.1
Patchnames:
openSUSE-2020-1652
openSUSE Tumbleweed
  • nextcloud >= 22.1.1-1.2
  • nextcloud-apache >= 22.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA nextcloud-22.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Tue May 12 18:47:26 2020
CVE page last modified: Thu Dec 7 13:27:30 2023