You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nextcloud

Sigurnosni nedostaci programskog paketa nextcloud

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for nextcloud
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1652-1
Rating: moderate
References: #1171572 #1171579 #1177346
Cross-References: CVE-2020-8154 CVE-2020-8155 CVE-2020-8183
CVE-2020-8228 CVE-2020-8233
Affected Products:
openSUSE Leap 15.2
openSUSE Leap 15.1
openSUSE Backports SLE-15-SP2
openSUSE Backports SLE-15-SP1
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for nextcloud fixes the following issues:

nextcloud version 20.0.0 fix some security issues:

– NC-SA-2020-037 PIN for passwordless WebAuthm is asked for but not
verified
– NC-SA-2020-033 (CVE-2020-8228) Missing rate limit on signup page
– NC-SA-2020-029 (CVE-2020-8233, boo#1177346) Re-Sharing allows increase
of privileges
– NC-SA-2020-026 Passowrd of share by mail is not hashed when given on
the create share call
– NC-SA-2020-023 Increase random used for encryption

– Update to 19.0.3

– Fix possible leaking scope in Flow (server#22410)
– Combine body-login rules in theming and fix twofactor and guest
styling on bright colors (server#22427)
– Show better quota warning for group folders and external storage
(server#22442)
– Add php docs build script (server#22448)
– Fix clicks on actions menu of non opaque file rows in acceptance tests
(server#22503)
– Fix writing BLOBs to postgres with recent contacts interaction
(server#22515)
– Set the mount id before calling storage wrapper (server#22519)
– Fix S3 error handling (server#22521)
– Only disable zip64 if the size is known (server#22537)
– Change free space calculation (server#22553)
– Do not keep the part file if the forbidden exception has no retry set
(server#22560)
– Fix app password updating out of bounds (server#22569)
– Use the correct root to determinate the webroot for the resource
(server#22579)
– Upgrade icewind/smb to 3.2.7 (server#22581)
– Bump elliptic from 6.4.1 to 6.5.3 (notifications#732)
– Fixes regression that prevented you from toggling the encryption flag
(privacy#489)
– Match any non-whitespace character in filesystem pattern
(serverinfo#229)
– Catch StorageNotAvailable exceptions (text#1001)
– Harden read only check on public endpoints (text#1017)
– Harden check when using token from memcache (text#1020)
– Sessionid is an int (text#1029)
– Only overwrite Ctrl-f when text is focussed (text#990)
– Set the X-Requested-With header on dav requests (viewer#582)

– Update to 19.0.2

– [stable19] lower minimum search length to 2 characters (server#21782)
– [stable19] Call openssl_pkey_export with $config and log errors.
(server#21804)
– [stable19] Improve error reporting on sharing errors (server#21806)
– [stable19] Do not log RequestedRangeNotSatisfiable exceptions in DAV
(server#21840)
– [stable19] Fix parsing of language code (server#21857)
– [stable19] fix typo in revokeShare() (server#21876)
– [stable19] Discourage webauthn user interaction (server#21917)
– [stable19] Encryption is ready if master key is enabled (server#21935)
– [stable19] Disable fragile comments tests (server#21939)
– [stable19] Do not double encode the userid in webauthn login
(server#21953)
– [stable19] update icewind/smb to 3.2.6 (server#21955)
– [stable19] Respect default share permissions (server#21967)
– [stable19] allow admin to configure the max trashbin size
(server#21975)
– [stable19] Fix risky test in twofactor_backupcodes (server#21978)
– [stable19] Fix PHPUnit deprecation warnings (server#21981)
– [stable19] fix moving files from external storage to object store
trashbin (server#21983)
– [stable19] Ignore whitespace in sharing by mail (server#21991)
– [stable19] Properly fetch translation for remote wipe confirmation
dialog (server#22036)
– [stable19] parse_url returns null in case a parameter is not found
(server#22044)
– Bump elliptic from 6.5.2 to 6.5.3 (server#22050)
– [stable19] Correctly remove usergroup shares on removing group members
(server#22053)
– [stable19] Fix height to big for iPhone when using many apps
(server#22064)
– [stable19] reset the cookie internally in new API when abandoning
paged results op (server#22069)
– [stable19] Add Guzzle’s InvalidArgumentException (server#22070)
– [stable19] contactsmanager shall limit number of results early
(server#22091)
– [stable19] Fix browser freeze on long password input (server#22094)
– [stable19] Search also the email and displayname in user mangement for
groups (server#22118)
– [stable19] Ensured large image is unloaded from memory when generating
previews (server#22121)
– [stable19] fix display of remote users in incoming share notifications
(server#22131)
– [stable19] Reuse cache for directory mtime/size if filesystem changes
can be ignored (server#22171)
– [stable19] Remove unexpected argument (server#22178)
– [stable19] Do not exit if available space cannot be determined on file
transfer (server#22181)
– [stable19] Fix empty ‘more’ apps navigation after installing an app
(server#22183)
– [stable19] Fix default log_rotate_size in config.sample.php
(server#22192)
– [stable19] shortcut in reading nested group members when IN_CHAIN is
available (server#22203)
– [stable19] Fix chmod on file descriptor (server#22208)
– [stable19] Do clearstatcache() on rmdir (server#22209)
– [stable19] SSE enhancement of file signature (server#22210)
– [stable19] remove logging message carrying no valuable information
(server#22215)
– [stable19] Add app config option to disable “Email was changed by
admin” activity (server#22232)
– [stable19] Delete chunks if the move on an upload failed (server#22239)
– [stable19] Silence duplicate session warnings (server#22247)
– [3rdparty] Doctrine: Fix unquoted stmt fragments backslash escaping
(server#22252)
– [stable19] Allow to disable share emails (server#22300)
– [stable19] Show disabled user count in occ user:report (server#22302)
– Bump 3rdparty to last stable19 commit (server#22303)
– [stable19] fixing a logged deprecation message (server#22309)
– [stable19] CalDAV: Add ability to limit sharing to owner (server#22333)
– [stable19] Only copy the link when updating a share or no password was
forced (server#22337)
– [stable19] Remove encryption option for nextcloud external storage
(server#22341)
– [stable19] l10n:Correct appid for WebAuthn (server#22348)
– [stable19] Properly search for users when limittogroups is enabled
(server#22355)
– [stable19] SSE: make legacy format opt in (server#22381)
– [stable19] Update the CRL (server#22387)
– [stable19] Fix missing FN from federated contact (server#22400)
– [stable19] fix event icon sizes and text alignment (server#22414)
– [stable19] Bump stecman/symfony-console-completion from 0.8.0 to
0.11.0 (3rdparty#457)
– [stable19] Add Guzzle’s InvalidArgumentException (3rdparty#474)
– [stable19] Doctrine: Fix unquoted stmt fragments backslash escaping
(3rdparty#486)
– [stable19] Fix cypress (viewer#545)
– Move to webpack vue global config & bump deps (viewer#558)

– Update to 19.0.1

– Security update Fix (CVE-2020-8183, NC-SA-2020-026, CWE-256) A logic
error in Nextcloud Server 19.0.0 caused a plaintext storage of the
share password when it was given on the initial create API call.

– Update to 19.0.0

* Changes Nextcloud Hub v19, code name “home office”, represents a
big step forward for remote collaboration in teams. This release
brings document collaboration to video chats, introduces password-less
login and improves performance. As this is a major release, the
changelog is too long to put here. Users can look at github milestones
to find what has been merged. A quick overview of what is new:
– password-less authentication and many other security measures
– Talk 9 with built-in office document editing courtesy of Collabora,
a grid view & more
– MUCH improved performance, Deck integration in Calendar, guest
account groups and more!

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-1652=1

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2020-1652=1

Package List:

– openSUSE Leap 15.2 (noarch):

nextcloud-20.0.0-lp152.3.3.1

– openSUSE Leap 15.1 (noarch):

nextcloud-20.0.0-lp151.2.9.1

– openSUSE Backports SLE-15-SP2 (noarch):

nextcloud-20.0.0-bp152.2.3.1

– openSUSE Backports SLE-15-SP1 (noarch):

nextcloud-20.0.0-bp151.3.12.1

– SUSE Package Hub for SUSE Linux Enterprise 12 (noarch):

nextcloud-20.0.0-25.1

References:

https://protect2.fireeye.com/v1/url?k=fab204a2-a6a0b0a6-fab5996e-000babd90757-a490a0ab3dcc01b7&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8154.html
https://protect2.fireeye.com/v1/url?k=44adec08-18bf580c-44aa71c4-000babd90757-e2b7140a0f48cdcd&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8155.html
https://protect2.fireeye.com/v1/url?k=83ae73de-dfbcc7da-83a9ee12-000babd90757-1d8b7c8697370f7b&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8183.html
https://protect2.fireeye.com/v1/url?k=ed153904-b1078d00-ed12a4c8-000babd90757-be8fbb4173f82869&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8228.html
https://protect2.fireeye.com/v1/url?k=49d6a7f2-15c413f6-49d13a3e-000babd90757-c3fc9ce615023fe3&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8233.html
https://protect2.fireeye.com/v1/url?k=01489c54-5d5a2850-014f0198-000babd90757-53d71e553c8a5959&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fbugzilla.suse.com%2F1171572
https://protect2.fireeye.com/v1/url?k=e66301ac-ba71b5a8-e6649c60-000babd90757-4ae155735d33f761&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fbugzilla.suse.com%2F1171579
https://protect2.fireeye.com/v1/url?k=43e56cec-1ff7d8e8-43e2f120-000babd90757-cb8a650807d1aceb&q=1&e=68c8f3e6-8bae-41cd-b1c5-604d8da946bc&u=https%3A%2F%2Fbugzilla.suse.com%2F1177346


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for nextcloud
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1652-1
Rating: moderate
References: #1171572 #1171579 #1177346
Cross-References: CVE-2020-8154 CVE-2020-8155 CVE-2020-8183
CVE-2020-8228 CVE-2020-8233
Affected Products:
openSUSE Leap 15.2
openSUSE Leap 15.1
openSUSE Backports SLE-15-SP2
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for nextcloud fixes the following issues:

nextcloud version 20.0.0 fix some security issues:

– NC-SA-2020-037 PIN for passwordless WebAuthm is asked for but not
verified
– NC-SA-2020-033 (CVE-2020-8228) Missing rate limit on signup page
– NC-SA-2020-029 (CVE-2020-8233, boo#1177346) Re-Sharing allows increase
of privileges
– NC-SA-2020-026 Passowrd of share by mail is not hashed when given on
the create share call
– NC-SA-2020-023 Increase random used for encryption

– Update to 19.0.3

– Fix possible leaking scope in Flow (server#22410)
– Combine body-login rules in theming and fix twofactor and guest
styling on bright colors (server#22427)
– Show better quota warning for group folders and external storage
(server#22442)
– Add php docs build script (server#22448)
– Fix clicks on actions menu of non opaque file rows in acceptance tests
(server#22503)
– Fix writing BLOBs to postgres with recent contacts interaction
(server#22515)
– Set the mount id before calling storage wrapper (server#22519)
– Fix S3 error handling (server#22521)
– Only disable zip64 if the size is known (server#22537)
– Change free space calculation (server#22553)
– Do not keep the part file if the forbidden exception has no retry set
(server#22560)
– Fix app password updating out of bounds (server#22569)
– Use the correct root to determinate the webroot for the resource
(server#22579)
– Upgrade icewind/smb to 3.2.7 (server#22581)
– Bump elliptic from 6.4.1 to 6.5.3 (notifications#732)
– Fixes regression that prevented you from toggling the encryption flag
(privacy#489)
– Match any non-whitespace character in filesystem pattern
(serverinfo#229)
– Catch StorageNotAvailable exceptions (text#1001)
– Harden read only check on public endpoints (text#1017)
– Harden check when using token from memcache (text#1020)
– Sessionid is an int (text#1029)
– Only overwrite Ctrl-f when text is focussed (text#990)
– Set the X-Requested-With header on dav requests (viewer#582)

– Update to 19.0.2

– [stable19] lower minimum search length to 2 characters (server#21782)
– [stable19] Call openssl_pkey_export with $config and log errors.
(server#21804)
– [stable19] Improve error reporting on sharing errors (server#21806)
– [stable19] Do not log RequestedRangeNotSatisfiable exceptions in DAV
(server#21840)
– [stable19] Fix parsing of language code (server#21857)
– [stable19] fix typo in revokeShare() (server#21876)
– [stable19] Discourage webauthn user interaction (server#21917)
– [stable19] Encryption is ready if master key is enabled (server#21935)
– [stable19] Disable fragile comments tests (server#21939)
– [stable19] Do not double encode the userid in webauthn login
(server#21953)
– [stable19] update icewind/smb to 3.2.6 (server#21955)
– [stable19] Respect default share permissions (server#21967)
– [stable19] allow admin to configure the max trashbin size
(server#21975)
– [stable19] Fix risky test in twofactor_backupcodes (server#21978)
– [stable19] Fix PHPUnit deprecation warnings (server#21981)
– [stable19] fix moving files from external storage to object store
trashbin (server#21983)
– [stable19] Ignore whitespace in sharing by mail (server#21991)
– [stable19] Properly fetch translation for remote wipe confirmation
dialog (server#22036)
– [stable19] parse_url returns null in case a parameter is not found
(server#22044)
– Bump elliptic from 6.5.2 to 6.5.3 (server#22050)
– [stable19] Correctly remove usergroup shares on removing group members
(server#22053)
– [stable19] Fix height to big for iPhone when using many apps
(server#22064)
– [stable19] reset the cookie internally in new API when abandoning
paged results op (server#22069)
– [stable19] Add Guzzle’s InvalidArgumentException (server#22070)
– [stable19] contactsmanager shall limit number of results early
(server#22091)
– [stable19] Fix browser freeze on long password input (server#22094)
– [stable19] Search also the email and displayname in user mangement for
groups (server#22118)
– [stable19] Ensured large image is unloaded from memory when generating
previews (server#22121)
– [stable19] fix display of remote users in incoming share notifications
(server#22131)
– [stable19] Reuse cache for directory mtime/size if filesystem changes
can be ignored (server#22171)
– [stable19] Remove unexpected argument (server#22178)
– [stable19] Do not exit if available space cannot be determined on file
transfer (server#22181)
– [stable19] Fix empty ‘more’ apps navigation after installing an app
(server#22183)
– [stable19] Fix default log_rotate_size in config.sample.php
(server#22192)
– [stable19] shortcut in reading nested group members when IN_CHAIN is
available (server#22203)
– [stable19] Fix chmod on file descriptor (server#22208)
– [stable19] Do clearstatcache() on rmdir (server#22209)
– [stable19] SSE enhancement of file signature (server#22210)
– [stable19] remove logging message carrying no valuable information
(server#22215)
– [stable19] Add app config option to disable “Email was changed by
admin” activity (server#22232)
– [stable19] Delete chunks if the move on an upload failed (server#22239)
– [stable19] Silence duplicate session warnings (server#22247)
– [3rdparty] Doctrine: Fix unquoted stmt fragments backslash escaping
(server#22252)
– [stable19] Allow to disable share emails (server#22300)
– [stable19] Show disabled user count in occ user:report (server#22302)
– Bump 3rdparty to last stable19 commit (server#22303)
– [stable19] fixing a logged deprecation message (server#22309)
– [stable19] CalDAV: Add ability to limit sharing to owner (server#22333)
– [stable19] Only copy the link when updating a share or no password was
forced (server#22337)
– [stable19] Remove encryption option for nextcloud external storage
(server#22341)
– [stable19] l10n:Correct appid for WebAuthn (server#22348)
– [stable19] Properly search for users when limittogroups is enabled
(server#22355)
– [stable19] SSE: make legacy format opt in (server#22381)
– [stable19] Update the CRL (server#22387)
– [stable19] Fix missing FN from federated contact (server#22400)
– [stable19] fix event icon sizes and text alignment (server#22414)
– [stable19] Bump stecman/symfony-console-completion from 0.8.0 to
0.11.0 (3rdparty#457)
– [stable19] Add Guzzle’s InvalidArgumentException (3rdparty#474)
– [stable19] Doctrine: Fix unquoted stmt fragments backslash escaping
(3rdparty#486)
– [stable19] Fix cypress (viewer#545)
– Move to webpack vue global config & bump deps (viewer#558)

– Update to 19.0.1

– Security update Fix (CVE-2020-8183, NC-SA-2020-026, CWE-256) A logic
error in Nextcloud Server 19.0.0 caused a plaintext storage of the
share password when it was given on the initial create API call.

– Update to 19.0.0

* Changes Nextcloud Hub v19, code name “home office”, represents a
big step forward for remote collaboration in teams. This release
brings document collaboration to video chats, introduces password-less
login and improves performance. As this is a major release, the
changelog is too long to put here. Users can look at github milestones
to find what has been merged. A quick overview of what is new:
– password-less authentication and many other security measures
– Talk 9 with built-in office document editing courtesy of Collabora,
a grid view & more
– MUCH improved performance, Deck integration in Calendar, guest
account groups and more!

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1652=1

– openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-1652=1

Package List:

– openSUSE Leap 15.2 (noarch):

nextcloud-20.0.0-lp152.3.3.1

– openSUSE Leap 15.1 (noarch):

nextcloud-20.0.0-lp151.2.9.1

– openSUSE Backports SLE-15-SP2 (noarch):

nextcloud-20.0.0-bp152.2.3.1

– openSUSE Backports SLE-15-SP1 (noarch):

nextcloud-20.0.0-bp151.3.12.1

References:

https://protect2.fireeye.com/v1/url?k=474f1c8f-1b5da88b-47488143-000babd90757-d728ba8dbb7f4a7f&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8154.html
https://protect2.fireeye.com/v1/url?k=c9e66885-95f4dc81-c9e1f549-000babd90757-494757b7b0e3d921&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8155.html
https://protect2.fireeye.com/v1/url?k=c09e91d9-9c8c25dd-c0990c15-000babd90757-2fd5f91a51c640c2&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8183.html
https://protect2.fireeye.com/v1/url?k=8dc99cc0-d1db28c4-8dce010c-000babd90757-2423b815b610d437&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8228.html
https://protect2.fireeye.com/v1/url?k=c6417074-9a53c470-c646edb8-000babd90757-4073458ddfc36504&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fwww.suse.com%2Fsecurity%2Fcve%2FCVE-2020-8233.html
https://protect2.fireeye.com/v1/url?k=3fec527c-63fee678-3febcfb0-000babd90757-a3ded0a09cd4ebfa&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fbugzilla.suse.com%2F1171572
https://protect2.fireeye.com/v1/url?k=db68ed6c-877a5968-db6f70a0-000babd90757-5fb29281e239e1d1&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fbugzilla.suse.com%2F1171579
https://protect2.fireeye.com/v1/url?k=78354964-2427fd60-7832d4a8-000babd90757-97185606448af65d&q=1&e=1917dde3-0d00-40f0-9f90-531f56d3cfe1&u=https%3A%2F%2Fbugzilla.suse.com%2F1177346


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa grafana

Otkriveni su sigurnosni nedostaci u programskom paketu grafana za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close