Lucene search

K
nextcloudNextcloudGHSA-32J4-9XF3-H2MG
HistoryApr 27, 2022 - 7:20 a.m.

Can bypass the lock protection in Android Files app

2022-04-2707:20:28
github.com
20
nextcloud
android
files
lock bypass
vulnerability
upgrade
hackerone
pullrequest
support

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

2.4

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

34.5%

Description

Impact

If the Nextcloud app on a Android device is protected with a lock the lock can be bypassed by repeatedly reopening the app.

Patches

It is recommended that the Nextcloud Android Files app is upgraded to 3.19.1.

Workarounds

No workaround available

References

For more information

If you have any questions or comments about this advisory:

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

2.4

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

34.5%

Related for GHSA-32J4-9XF3-H2MG