Security Advisory

Back to advisories

Improper confidentiality protection of server-side encryption keys (NC-SA-2020-040)

3rd October 2020

Risk level: Low

CVSS v3 Base Score: 5.3 (AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N)

CWE: Insufficiently Protected Credentials (CWE-522)

HackerOne report: 743505

Description

Insufficient protection of the server-side encryption keys in Nextcloud Server 19.0.1 allowed an attacker to replace the public key to decrypt them later on.

Affected Software

Action Taken

The error has been fixed.

Resolution

It is recommended that the Nextcloud Server is upgraded to 20.0.0.

Acknowledgements

The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory:


This advisory is licensed CC BY-SA 4.0.