5.5
MEDIUM
CVE-2021-32801
Nextcloud Encryption-at-Rest Log Disclosure
Description

Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgrading is not an option users are advised to disable system logging to resolve this issue until such time that an upgrade can be performed Note that ff you do not use the Encryption-at-Rest functionality of Nextcloud you are not affected by this bug.

INFO

Published Date :

Sept. 7, 2021, 10:15 p.m.

Last Modified :

Sept. 27, 2022, 2:18 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-32801 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32801.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h Third Party Advisory
https://github.com/nextcloud/server/pull/28082 Third Party Advisory
https://hackerone.com/reports/1251776 Permissions Required Third Party Advisory
https://security.gentoo.org/glsa/202208-17 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32801 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32801 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-17 No Types Assigned https://security.gentoo.org/glsa/202208-17 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0
  • CVE Modified by [email protected]

    Aug. 11, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-17 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mcpf-v65v-359h Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/28082 No Types Assigned https://github.com/nextcloud/server/pull/28082 Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1251776 No Types Assigned https://hackerone.com/reports/1251776 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-532
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32801 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-32801 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12212

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability