From 3105d17fafc2999671dbcd2d4fffa895e5644b4c Mon Sep 17 00:00:00 2001 From: "advisory-db[bot]" <45398580+advisory-db[bot]@users.noreply.github.com> Date: Wed, 18 Aug 2021 17:20:37 +0000 Subject: [PATCH] Add CVE-2021-37617 for GHSA-6q2w-v879-q24v Add CVE-2021-37617 for GHSA-6q2w-v879-q24v --- 2021/37xxx/CVE-2021-37617.json | 87 +++++++++++++++++++++++++++++++--- 1 file changed, 81 insertions(+), 6 deletions(-) diff --git a/2021/37xxx/CVE-2021-37617.json b/2021/37xxx/CVE-2021-37617.json index 575acdec49d..1189db84aa7 100644 --- a/2021/37xxx/CVE-2021-37617.json +++ b/2021/37xxx/CVE-2021-37617.json @@ -1,18 +1,93 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37617", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Untrusted Search Path in Nextcloud Desktop Client" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "security-advisories", + "version": { + "version_data": [ + { + "version_value": ">= 3.0.3 , <= 3.2.4" + } + ] + } + } + ] + }, + "vendor_name": "nextcloud" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. The Nextcloud Desktop Client invokes its uninstaller script when being installed to make sure there are no remnants of previous installations. In versions 3.0.3 through 3.2.4, the Client searches the `Uninstall.exe` file in a folder that can be written by regular users. This could lead to a case where a malicious user creates a malicious `Uninstall.exe`, which would be executed with administrative privileges on the Nextcloud Desktop Client installation. This issue is fixed in Nextcloud Desktop Client version 3.3.0. As a workaround, do not allow untrusted users to create content in the `C:\\` system folder and verify that there is no malicious `C:\\Uninstall.exe` file on the system." } ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-426: Untrusted Search Path" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6q2w-v879-q24v", + "refsource": "CONFIRM", + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6q2w-v879-q24v" + }, + { + "name": "https://github.com/nextcloud/desktop/pull/3497", + "refsource": "MISC", + "url": "https://github.com/nextcloud/desktop/pull/3497" + }, + { + "name": "https://hackerone.com/reports/1240749", + "refsource": "MISC", + "url": "https://hackerone.com/reports/1240749" + } + ] + }, + "source": { + "advisory": "GHSA-6q2w-v879-q24v", + "discovery": "UNKNOWN" } } \ No newline at end of file