CVE-2015-7298

NameCVE-2015-7298
DescriptionownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed certificate. NOTE: this vulnerability exists because of a partial CVE-2015-4456 regression.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
owncloud-client (PTS)buster2.5.1.10973+dfsg-1fixed
bookworm2.11.0.8354+dfsg-1fixed
trixie4.2.0.11670+dfsg-1fixed
sid5.2.1.13040+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
owncloud-clientsourcejessie(not affected)
owncloud-clientsource(unstable)2.0.0+dfsg-1

Notes

[jessie] - owncloud-client <not-affected> (not compiled with a Qt release greater than 5.3.x)
https://owncloud.org/security/advisory/?id=oc-sa-2015-016

Search for package or bug name: Reporting problems