Lucene search

K
cveGitHub_MCVE-2022-31014
HistoryJul 05, 2022 - 6:15 p.m.

CVE-2022-31014

2022-07-0518:15:07
CWE-74
CWE-93
GitHub_M
web.nvd.nist.gov
33
6
nextcloud
server
smtp
command injection
cve-2022-31014
vulnerability
upgrade
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

35.4%

Nextcloud server is an open source personal cloud server. Affected versions were found to be vulnerable to SMTP command injection. The impact varies based on which commands are supported by the backend SMTP server. However, the main risk here is that the attacker can then hijack an already-authenticated SMTP session and run arbitrary SMTP commands as the email user, such as sending emails to other users, changing the FROM user, and so on. As before, this depends on the configuration of the server itself, but newlines should be sanitized to mitigate such arbitrary SMTP command injection. It is recommended that the Nextcloud Server is upgraded to 22.2.8 , 23.0.5 or 24.0.1. There are no known workarounds for this issue.

Affected configurations

Nvd
Vulners
Node
nextcloudnextcloud_serverRange<19.0.13.7enterprise
OR
nextcloudnextcloud_serverRange<22.2.8
OR
nextcloudnextcloud_serverRange20.0.020.0.14.6enterprise
OR
nextcloudnextcloud_serverRange21.0.021.0.9.5enterprise
OR
nextcloudnextcloud_serverRange23.0.023.0.5
OR
nextcloudnextcloud_serverMatch24.0.0-
OR
nextcloudnextcloud_serverMatch24.0.0beta1
OR
nextcloudnextcloud_serverMatch24.0.0beta2
OR
nextcloudnextcloud_serverMatch24.0.0beta3
OR
nextcloudnextcloud_serverMatch24.0.0rc1
OR
nextcloudnextcloud_serverMatch24.0.0rc2
OR
nextcloudnextcloud_serverMatch24.0.0rc3
VendorProductVersionCPE
nextcloudnextcloud_server*cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*
nextcloudnextcloud_server*cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:-:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:beta1:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:beta2:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:beta3:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:rc1:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:rc2:*:*:*:*:*:*
nextcloudnextcloud_server24.0.0cpe:2.3:a:nextcloud:nextcloud_server:24.0.0:rc3:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "security-advisories",
    "vendor": "nextcloud",
    "versions": [
      {
        "status": "affected",
        "version": "< 22.2.8"
      },
      {
        "status": "affected",
        "version": ">= 23.0.0, < 23.0.5"
      },
      {
        "status": "affected",
        "version": ">= 24.0.0, < 24.0.1"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

35.4%