Bug 1600681 (CVE-2018-3761, CVE-2018-3762) - CVE-2018-3761 CVE-2018-3762 nextcloud: Two flaws fixed in nextcloud 12.0.8
Summary: CVE-2018-3761 CVE-2018-3762 nextcloud: Two flaws fixed in nextcloud 12.0.8
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2018-3761, CVE-2018-3762
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1600682 1600683
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-12 18:44 UTC by Pedro Sampaio
Modified: 2019-09-29 14:44 UTC (History)
1 user (show)

Fixed In Version: nextcloud 12.0.8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:32:34 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2018-07-12 18:44:22 UTC
Two flaws fixed in nextcloud 12.0.8.

References:

https://nextcloud.com/security/advisory/?id=nc-sa-2018-003
https://nextcloud.com/security/advisory/?id=nc-sa-2018-002

Comment 1 Pedro Sampaio 2018-07-12 18:44:51 UTC
Created nextcloud tracking bugs for this issue:

Affects: epel-7 [bug 1600683]
Affects: fedora-all [bug 1600682]

Comment 2 Product Security DevOps Team 2019-06-10 10:32:34 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.