Lucene search

K
githubGitHub Advisory DatabaseGHSA-26C5-PPR8-F33P
HistoryJun 06, 2023 - 4:40 p.m.

Synapse has improper checks for deactivated users during login

2023-06-0616:40:42
CWE-287
GitHub Advisory Database
github.com
10
synapse
security
login
deactivated users
json web tokens
local password
admin api
single sign-on
sso
cas
saml
openid connect
ldap
patches
workarounds
postgresql

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.0%

Impact

It may be possible for a deactivated user to login when using uncommon configurations.

This only applies if any of the following are true:

Note that the local password database is enabled by default, but it is uncommon to set a user’s password after they’ve been deactivated.

Installations that are configured to only allow login via Single Sign-On (SSO) via CAS, SAML or OpenID Connect (OIDC); or via an external password provider (e.g. LDAP) are not affected.

Patches

  • If using JSON Web Token logins: #15624
  • For other users: #15634

Workarounds

If not using JSON Web Tokens, ensure that deactivated users do not have a password set. This list of users can be queried from PostgreSQL:

SELECT name FROM users WHERE password_hash IS NOT NULL AND deactivated = 1;

Affected configurations

Vulners
Node
matrixsynapseRange<1.85.0
CPENameOperatorVersion
matrix-synapselt1.85.0

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.0%