Upstream information

CVE-2023-23942 at MITRE

Description

The Nextcloud Desktop Client is a tool to synchronize files from a Nextcloud Server with your computer. Versions prior to 3.6.3 are missing sanitisation on qml labels which are used for basic HTML elements such as `strong`, `em` and `head` lines in the UI of the desktop client. The lack of sanitisation may allow for javascript injection. It is recommended that the Nextcloud Desktop Client is upgraded to 3.6.3. There are no known workarounds for this issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 5.4
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1207976 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • caja-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp154.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp154.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp154.2.3.1
Patchnames:
openSUSE-2023-90
SUSE Package Hub 15 SP5
  • caja-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp155.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp155.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp155.2.3.1
Patchnames:
openSUSE-2023-171
openSUSE Leap 15.4
  • caja-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp154.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp154.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp154.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp154.2.3.1
Patchnames:
openSUSE-2023-90
openSUSE Leap 15.5
  • caja-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • cloudproviders-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • libnextcloudsync-devel >= 3.8.0-bp155.2.3.1
  • libnextcloudsync0 >= 3.8.0-bp155.2.3.1
  • nautilus-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nemo-extension-nextcloud >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-doc >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-dolphin >= 3.8.0-bp155.2.3.1
  • nextcloud-desktop-lang >= 3.8.0-bp155.2.3.1
Patchnames:
openSUSE-2023-171


SUSE Timeline for this CVE

CVE page created: Tue Feb 7 03:00:26 2023
CVE page last modified: Mon Jul 10 19:58:02 2023