Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit 8c76c24

Browse files
authored
Auto-merge PR#2601
Auto-merge PR#2601
2 parents 809c5e1 + 3105d17 commit 8c76c24

File tree

1 file changed

+81
-6
lines changed

1 file changed

+81
-6
lines changed

2021/37xxx/CVE-2021-37617.json

Lines changed: 81 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,93 @@
11
{
2-
"data_type": "CVE",
3-
"data_format": "MITRE",
4-
"data_version": "4.0",
52
"CVE_data_meta": {
3+
"ASSIGNER": "[email protected]",
64
"ID": "CVE-2021-37617",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
5+
"STATE": "PUBLIC",
6+
"TITLE": "Untrusted Search Path in Nextcloud Desktop Client"
97
},
8+
"affects": {
9+
"vendor": {
10+
"vendor_data": [
11+
{
12+
"product": {
13+
"product_data": [
14+
{
15+
"product_name": "security-advisories",
16+
"version": {
17+
"version_data": [
18+
{
19+
"version_value": ">= 3.0.3 , <= 3.2.4"
20+
}
21+
]
22+
}
23+
}
24+
]
25+
},
26+
"vendor_name": "nextcloud"
27+
}
28+
]
29+
}
30+
},
31+
"data_format": "MITRE",
32+
"data_type": "CVE",
33+
"data_version": "4.0",
1034
"description": {
1135
"description_data": [
1236
{
1337
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
38+
"value": "The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. The Nextcloud Desktop Client invokes its uninstaller script when being installed to make sure there are no remnants of previous installations. In versions 3.0.3 through 3.2.4, the Client searches the `Uninstall.exe` file in a folder that can be written by regular users. This could lead to a case where a malicious user creates a malicious `Uninstall.exe`, which would be executed with administrative privileges on the Nextcloud Desktop Client installation. This issue is fixed in Nextcloud Desktop Client version 3.3.0. As a workaround, do not allow untrusted users to create content in the `C:\\` system folder and verify that there is no malicious `C:\\Uninstall.exe` file on the system."
1539
}
1640
]
41+
},
42+
"impact": {
43+
"cvss": {
44+
"attackComplexity": "LOW",
45+
"attackVector": "LOCAL",
46+
"availabilityImpact": "HIGH",
47+
"baseScore": 7.3,
48+
"baseSeverity": "HIGH",
49+
"confidentialityImpact": "HIGH",
50+
"integrityImpact": "HIGH",
51+
"privilegesRequired": "LOW",
52+
"scope": "UNCHANGED",
53+
"userInteraction": "REQUIRED",
54+
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
55+
"version": "3.1"
56+
}
57+
},
58+
"problemtype": {
59+
"problemtype_data": [
60+
{
61+
"description": [
62+
{
63+
"lang": "eng",
64+
"value": "CWE-426: Untrusted Search Path"
65+
}
66+
]
67+
}
68+
]
69+
},
70+
"references": {
71+
"reference_data": [
72+
{
73+
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6q2w-v879-q24v",
74+
"refsource": "CONFIRM",
75+
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6q2w-v879-q24v"
76+
},
77+
{
78+
"name": "https://github.com/nextcloud/desktop/pull/3497",
79+
"refsource": "MISC",
80+
"url": "https://github.com/nextcloud/desktop/pull/3497"
81+
},
82+
{
83+
"name": "https://hackerone.com/reports/1240749",
84+
"refsource": "MISC",
85+
"url": "https://hackerone.com/reports/1240749"
86+
}
87+
]
88+
},
89+
"source": {
90+
"advisory": "GHSA-6q2w-v879-q24v",
91+
"discovery": "UNKNOWN"
1792
}
1893
}

0 commit comments

Comments
 (0)