cve-2022-35932
Vulnerability from cvelistv5
Published
2022-08-12 15:20
Modified
2024-08-03 09:51
Severity ?
EPSS score ?
Summary
Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: >= 12.2.0, < 12.2.7 Version: >= 13.0.0, < 13.0.7 Version: >= 14.0.0, < 14.0.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:51:59.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/7504" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/7535" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/7536" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/7537" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1596673" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003e= 12.2.0, \u003c 12.2.7" }, { "status": "affected", "version": "\u003e= 13.0.0, \u003c 13.0.7" }, { "status": "affected", "version": "\u003e= 14.0.0, \u003c 14.0.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-12T15:20:17", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/7504" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/7535" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/7536" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/7537" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1596673" } ], "source": { "advisory": "GHSA-pf36-jvpv-4hwq", "discovery": "UNKNOWN" }, "title": "Missing rate limit when trying to join a password protected Nextcloud Talk conversation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-35932", "STATE": "PUBLIC", "TITLE": "Missing rate limit when trying to join a password protected Nextcloud Talk conversation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003e= 12.2.0, \u003c 12.2.7" }, { "version_value": "\u003e= 13.0.0, \u003c 13.0.7" }, { "version_value": "\u003e= 14.0.0, \u003c 14.0.3" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq" }, { "name": "https://github.com/nextcloud/spreed/pull/7504", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/pull/7504" }, { "name": "https://github.com/nextcloud/spreed/pull/7535", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/pull/7535" }, { "name": "https://github.com/nextcloud/spreed/pull/7536", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/pull/7536" }, { "name": "https://github.com/nextcloud/spreed/pull/7537", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/pull/7537" }, { "name": "https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9" }, { "name": "https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771" }, { "name": "https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be", "refsource": "MISC", "url": "https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be" }, { "name": "https://hackerone.com/reports/1596673", "refsource": "MISC", "url": "https://hackerone.com/reports/1596673" } ] }, "source": { "advisory": "GHSA-pf36-jvpv-4hwq", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-35932", "datePublished": "2022-08-12T15:20:17", "dateReserved": "2022-07-15T00:00:00", "dateUpdated": "2024-08-03T09:51:59.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-35932\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-08-12T16:15:08.977\",\"lastModified\":\"2024-11-21T07:11:59.510\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations.\"},{\"lang\":\"es\",\"value\":\"Nextcloud Talk es una aplicaci\u00f3n de videoconferencia y audioconferencia para Nextcloud. En versiones anteriores a 12.2.7, 13.0.7 y 14.0.3, las conversaciones protegidas por contrase\u00f1a son susceptibles de ataques de fuerza bruta si el atacante presenta el token de enlace/conversaci\u00f3n. Es recomendado actualizar la aplicaci\u00f3n Nextcloud Talk a versiones 12.2.7, 13.0.7 o 14.0.3. Actualmente no son conocidas mitigaciones disponibles, aparte de no tener conversaciones protegidas por contrase\u00f1a.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.1,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-359\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-307\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.2.7\",\"matchCriteriaId\":\"949352C5-126B-4813-A1B3-085500B455D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.0.0\",\"versionEndExcluding\":\"13.0.7\",\"matchCriteriaId\":\"F98E217E-09D5-40D1-ABAF-ABF7BDD28B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndExcluding\":\"14.0.3\",\"matchCriteriaId\":\"FF7CB155-F8D2-43BA-8A8B-02FB67707931\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7504\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7535\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7536\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7537\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1596673\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7504\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7535\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7536\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/spreed/pull/7537\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1596673\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.