Vulnerability Name: | CVE-2021-41177 (CCN-211970) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2021-10-25 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2021-10-25 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-10-26 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | Nextcloud is an open-source, self-hosted productivity platform. Prior to versions 20.0.13, 21.0.5, and 22.2.0, Nextcloud Server did not implement a database backend for rate-limiting purposes. Any component of Nextcloud using rate-limits (as as `AnonRateThrottle` or `UserRateThrottle`) was thus not rate limited on instances not having a memory cache backend configured. In the case of a default installation, this would notably include the rate-limits on the two factor codes. It is recommended that the Nextcloud Server be upgraded to 20.0.13, 21.0.5, or 22.2.0. As a workaround, enable a memory cache backend in `config.php`. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-799 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-41177 Source: XF Type: UNKNOWN nextcloud-cve202141177-info-disc(211970) Source: CCN Type: Nextcloud GIT Repository Rate-limits not working on instances without configured memory cache backend Source: CONFIRM Type: Third Party Advisory https://github.com/nextcloud/security-advisories/security/advisories/GHSA-fj39-4qx4-m3f2 Source: MISC Type: Patch, Third Party Advisory https://github.com/nextcloud/server/pull/28728 Source: MISC Type: Permissions Required, Third Party Advisory https://hackerone.com/reports/1265709 Source: GENTOO Type: Third Party Advisory GLSA-202208-17 Source: CCN Type: WhiteSource Vulnerability Database CVE-2021-41177 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |