Home » Nextcloud at risk: high-risk IT vulnerability! Multiple vulnerabilities reported

Nextcloud at risk: high-risk IT vulnerability! Multiple vulnerabilities reported

by admin
Nextcloud at risk: high-risk IT vulnerability!  Multiple vulnerabilities reported

The BSI has published a current IT security notice for Nextcloud. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for Nextcloud on June 23, 2023. The notification lists several vulnerabilities that can be exploited by attackers. The operating systems UNIX and Linux as well as the product Nextcloud Nextcloud are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Nextcloud Security Advisory (Status: 06/22/2023). Other useful links are listed later in this article.

Multiple vulnerabilities reported for Nextcloud – risk: high

Risk level: 4 (high)
CVSS Base Score: 8,4
CVSS Temporal Score: 7,3
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 8.4.

Nextcloud Bug: Summary of reported vulnerabilities

Nextcloud is an on-premise file sharing and collaboration platform.

See also  Twitch Drop Rewards are here for a limited time! The first wave of PvP Beta test of "Double Attack 2" begins - Teller Report Teller Report

A remote, authenticated attacker can exploit multiple vulnerabilities in Nextcloud to manipulate data and reveal credentials.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2023-35928 and CVE-2023-35927.

Systems affected by the Nextcloud vulnerability at a glance

operating systems
UNIX, Linux

Products
Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server Nextcloud Nextcloud Server

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Nextcloud Security Advisory vom 2023-06-22 (23.06.2023)
For more information, see:

Nextcloud Security Advisory vom 2023-06-22 (23.06.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Nextcloud. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  IT security: | news.de

06/23/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy