4.7
MEDIUM
CVE-2022-39334
Nextcloud nextcloudcmd TLS Certificate Validation Weakness
Description

Nextcloud also ships a CLI utility called nextcloudcmd which is sometimes used for automated scripting and headless servers. Versions of nextcloudcmd prior to 3.6.1 would incorrectly trust invalid TLS certificates, which may enable a Man-in-the-middle attack that exposes sensitive data or credentials to a network attacker. This affects the CLI only. It does not affect the standard GUI desktop Nextcloud clients, and it does not affect the Nextcloud server.

INFO

Published Date :

Nov. 25, 2022, 7:15 p.m.

Last Modified :

March 6, 2023, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2022-39334 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud desktop
2 Nextcloud nextcloud_server
3 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39334.

URL Resource
https://github.com/nextcloud/desktop/issues/4927 Exploit Issue Tracking Third Party Advisory
https://github.com/nextcloud/desktop/pull/5022 Patch Third Party Advisory
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-82xx-98xv-4jxv Third Party Advisory
https://hackerone.com/reports/1699740 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39334 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39334 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 06, 2023

    Action Type Old Value New Value
    Changed Description Nextcloud desktop is the desktop sync client for Nextcloud. Versions prior to 3.6.1 would incorrectly trust invalid TLS certificates. A Man-in-the-middle attack is possible in case a user can be made running a nextcloudcmd CLI command locally. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this vulnerability. Nextcloud also ships a CLI utility called nextcloudcmd which is sometimes used for automated scripting and headless servers. Versions of nextcloudcmd prior to 3.6.1 would incorrectly trust invalid TLS certificates, which may enable a Man-in-the-middle attack that exposes sensitive data or credentials to a network attacker. This affects the CLI only. It does not affect the standard GUI desktop Nextcloud clients, and it does not affect the Nextcloud server.
  • Initial Analysis by [email protected]

    Dec. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/nextcloud/desktop/issues/4927 No Types Assigned https://github.com/nextcloud/desktop/issues/4927 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/desktop/pull/5022 No Types Assigned https://github.com/nextcloud/desktop/pull/5022 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-82xx-98xv-4jxv No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-82xx-98xv-4jxv Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1699740 No Types Assigned https://hackerone.com/reports/1699740 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:* versions up to (excluding) 3.6.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39334 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39334 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.20392

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability