summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2022-08-10 22:31:11 +0000
committerJohn Helmert III <ajak@gentoo.org>2022-08-10 17:33:19 -0500
commitb56f993e2e4fa0778f67ba7d3b8fbb350d4c7386 (patch)
tree57edd09c0c964a19d781a5821e0d7b99e9e5e1cc
parent[ GLSA 202208-16 ] faac: Denial of service (diff)
downloadglsa-b56f993e2e4fa0778f67ba7d3b8fbb350d4c7386.tar.gz
glsa-b56f993e2e4fa0778f67ba7d3b8fbb350d4c7386.tar.bz2
glsa-b56f993e2e4fa0778f67ba7d3b8fbb350d4c7386.zip
[ GLSA 202208-17 ] Nextcloud: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/797253 Bug: https://bugs.gentoo.org/802096 Bug: https://bugs.gentoo.org/812443 Bug: https://bugs.gentoo.org/820368 Bug: https://bugs.gentoo.org/834803 Bug: https://bugs.gentoo.org/835073 Bug: https://bugs.gentoo.org/848873 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: John Helmert III <ajak@gentoo.org>
-rw-r--r--glsa-202208-17.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/glsa-202208-17.xml b/glsa-202208-17.xml
new file mode 100644
index 00000000..c4ead642
--- /dev/null
+++ b/glsa-202208-17.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-17">
+ <title>Nextcloud: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Nextcloud, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">nextcloud</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>848873</bug>
+ <bug>835073</bug>
+ <bug>834803</bug>
+ <bug>820368</bug>
+ <bug>812443</bug>
+ <bug>802096</bug>
+ <bug>797253</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/nextcloud" auto="yes" arch="*">
+ <unaffected range="ge">23.0.4</unaffected>
+ <vulnerable range="lt">23.0.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Nextcloud is a personal cloud that runs on your own server.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Nextcloud. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Nextcloud users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-apps/nextcloud-23.0.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32653">CVE-2021-32653</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32654">CVE-2021-32654</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32655">CVE-2021-32655</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32656">CVE-2021-32656</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32657">CVE-2021-32657</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32678">CVE-2021-32678</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32679">CVE-2021-32679</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32680">CVE-2021-32680</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32688">CVE-2021-32688</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32703">CVE-2021-32703</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32705">CVE-2021-32705</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32725">CVE-2021-32725</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32726">CVE-2021-32726</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32734">CVE-2021-32734</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32800">CVE-2021-32800</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32801">CVE-2021-32801</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32802">CVE-2021-32802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41177">CVE-2021-41177</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41178">CVE-2021-41178</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41239">CVE-2021-41239</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41241">CVE-2021-41241</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24741">CVE-2022-24741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24888">CVE-2022-24888</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24889">CVE-2022-24889</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29243">CVE-2022-29243</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:11.259654Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:11.265242Z">ajak</metadata>
+</glsa> \ No newline at end of file