U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2022-35932 Detail

Description

Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.3 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Nist CVSS score does not match with CNA score
CNA:  GitHub, Inc.
Base Score:  3.5 LOW
Vector:  CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq Issue Tracking  Third Party Advisory 
https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9 Patch  Third Party Advisory 
https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771 Patch  Release Notes  Third Party Advisory 
https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be Patch  Third Party Advisory 
https://github.com/nextcloud/spreed/pull/7504 Issue Tracking  Patch  Third Party Advisory 
https://github.com/nextcloud/spreed/pull/7535 Issue Tracking  Patch  Third Party Advisory 
https://github.com/nextcloud/spreed/pull/7536 Issue Tracking  Patch  Third Party Advisory 
https://github.com/nextcloud/spreed/pull/7537 Issue Tracking  Patch  Third Party Advisory 
https://hackerone.com/reports/1596673 Issue Tracking  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-307 Improper Restriction of Excessive Authentication Attempts cwe source acceptance level NIST  
CWE-359 Exposure of Private Personal Information to an Unauthorized Actor Provider acceptance level GitHub, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

1 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2022-35932
NVD Published Date:
08/12/2022
NVD Last Modified:
08/15/2022
Source:
GitHub, Inc.