Bug 2138280 (CVE-2022-39330) - CVE-2022-39330 Nextcloud Server: logged-in attacker can impact system performance by generating high database/cpu load.
Summary: CVE-2022-39330 Nextcloud Server: logged-in attacker can impact system perform...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2022-39330
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2138966 2138967
Blocks: 2138271
TreeView+ depends on / blocked
 
Reported: 2022-10-27 20:56 UTC by Zack Miele
Modified: 2022-12-03 01:03 UTC (History)
0 users

Fixed In Version: Nextcloud Server 23.0.10, Nextcloud Server 24.0.6, Nextcloud Enterprise Server 22.2.10, Nextcloud Enterprise Server 23.0.10, Nextcloud Enterprise Server 24.0.6
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-12-03 01:03:02 UTC
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2022-10-27 20:56:02 UTC
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server prior to versions 22.2.10, 23.0.10, and 24.0.6 are vulnerable to a logged-in attacker slowing down the system by generating a lot of database/cpu load. Nextcloud Server versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server versions 22.2.10, 23.0.10, and 24.0.6 contain patches for this issue. As a workaround, disable the Circles app.

https://hackerone.com/reports/1688199
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wxx7-w5p4-7x4c
https://github.com/nextcloud/circles/pull/1147

Comment 1 Zack Miele 2022-10-31 19:35:26 UTC
Created nextcloud tracking bugs for this issue:

Affects: epel-all [bug 2138967]
Affects: fedora-all [bug 2138966]

Comment 2 Product Security DevOps Team 2022-12-03 01:03:00 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.