Bug 1192031 - (CVE-2021-41177) VUL-0: CVE-2021-41177: nextcloud: Rate-limits not working on instances without configured memory cache backend
(CVE-2021-41177)
VUL-0: CVE-2021-41177: nextcloud: Rate-limits not working on instances withou...
Status: RESOLVED FIXED
Classification: openSUSE
Product: openSUSE Distribution
Classification: openSUSE
Component: Security
Leap 15.2
Other Other
: P3 - Medium : Major (vote)
: ---
Assigned To: Eric Schirra
Security Team bot
https://smash.suse.de/issue/313562/
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-10-26 12:29 UTC by Thomas Leroy
Modified: 2022-01-29 08:42 UTC (History)
0 users

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Leroy 2021-10-26 12:29:34 UTC
CVE-2021-41177

Nextcloud is an open-source, self-hosted productivity platform. Prior to
versions 20.0.13, 21.0.5, and 22.2.0, Nextcloud Server did not implement a
database backend for rate-limiting purposes. Any component of Nextcloud using
rate-limits (as as `AnonRateThrottle` or `UserRateThrottle`) was thus not rate
limited on instances not having a memory cache backend configured. In the case
of a default installation, this would notably include the rate-limits on the two
factor codes. It is recommended that the Nextcloud Server be upgraded to
20.0.13, 21.0.5, or 22.2.0. As a workaround, enable a memory cache backend in
`config.php`.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41177
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-fj39-4qx4-m3f2
https://github.com/nextcloud/server/pull/28728
http://www.cvedetails.com/cve/CVE-2021-41177/
https://hackerone.com/reports/1265709
Comment 1 Thomas Leroy 2021-10-26 12:31:03 UTC
 Affected codestreams:
 - openSUSE:Leap:15.2:Update
 - openSUSE:Backports:SLE-12
 - openSUSE:Backports:SLE-15-SP2:Update
 - openSUSE:Backports:SLE-15-SP3:Update
 - openSUSE:Backports:SLE-15-SP4
Comment 2 Eric Schirra 2021-12-12 12:18:52 UTC
Security update request is on the way.
Comment 3 OBSbugzilla Bot 2021-12-12 12:50:16 UTC
This is an autogenerated message for OBS integration:
This bug (1192031) was mentioned in
https://build.opensuse.org/request/show/940073 15.2+Backports:SLE-12+Backports:SLE-15-SP1+Backports:SLE-15-SP2+Backports:SLE-15-SP3 / nextcloud
Comment 4 Swamp Workflow Management 2021-12-20 14:18:57 UTC
openSUSE-SU-2021:1602-1: An update that fixes three vulnerabilities is now available.

Category: security (important)
Bug References: 1192028,1192030,1192031
CVE References: CVE-2021-41177,CVE-2021-41178,CVE-2021-41179
JIRA References: 
Sources used:
SUSE Package Hub for SUSE Linux Enterprise 12 (src):    nextcloud-20.0.14-34.1
Comment 5 Swamp Workflow Management 2021-12-20 14:20:20 UTC
openSUSE-SU-2021:1602-1: An update that fixes three vulnerabilities is now available.

Category: security (important)
Bug References: 1192028,1192030,1192031
CVE References: CVE-2021-41177,CVE-2021-41178,CVE-2021-41179
JIRA References: 
Sources used:
openSUSE Leap 15.2 (src):    nextcloud-20.0.14-lp152.3.15.1
openSUSE Backports SLE-15-SP3 (src):    nextcloud-20.0.14-bp153.2.9.1
openSUSE Backports SLE-15-SP2 (src):    nextcloud-20.0.14-bp152.2.15.1
openSUSE Backports SLE-15-SP1 (src):    nextcloud-20.0.14-bp151.3.21.1
SUSE Package Hub for SUSE Linux Enterprise 12 (src):    nextcloud-20.0.14-34.1
Comment 6 Eric Schirra 2022-01-29 08:42:10 UTC
New version is distributed.