Lucene search

K

Synapse Security Vulnerabilities

cve
cve

CVE-2024-31208

Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can dispatch specially crafted events to exploit a weakness in the V2 state resolution algorithm. This can induce high CPU consumption and accumulate...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-23 06:15 PM
38
cve
cve

CVE-2023-43796

Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver. System administrators are encouraged to upgrade to Synapse 1.95.1 or...

5.3CVSS

7.2AI Score

0.001EPSS

2023-10-31 05:15 PM
27
cve
cve

CVE-2023-45129

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Prior to version 1.94.0, a malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which...

4.9CVSS

4.9AI Score

0.001EPSS

2023-10-10 06:15 PM
23
cve
cve

CVE-2023-42453

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-27 03:19 PM
32
cve
cve

CVE-2023-41335

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilities—it already learns the users' passwords as...

3.7CVSS

4.1AI Score

0.001EPSS

2023-09-27 03:19 PM
38
cve
cve

CVE-2022-47631

Razer Synapse through 3.7.1209.121307 allows privilege escalation due to an unsafe installation path and improper privilege management. Attackers can place DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write access for the SYSTEM.....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-14 10:15 PM
8
cve
cve

CVE-2023-32683

Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A discovered oEmbed or image URL can bypass the url_preview_url_blacklist setting potentially allowing server side request forgery or bypassing network policies. Impact is limited to IP addresses allowed by the...

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-06 07:15 PM
114
cve
cve

CVE-2023-32682

Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In affected versions it may be possible for a deactivated user to login when using uncommon configurations. This only applies if any of the following are true: 1. JSON Web Tokens are enabled for login via the...

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-06 07:15 PM
123
cve
cve

CVE-2023-32323

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. A malicious user on a Synapse homeserver X with permission to create certain state events can disable outbound federation from X to an arbitrary homeserver Y. Synapse instances with federation disabled....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-26 02:15 PM
26
cve
cve

CVE-2022-39374

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. If Synapse and a malicious homeserver are both joined to the same room, the malicious homeserver can trick Synapse into accepting previously rejected events into its view of the current state of that...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 02:15 PM
28
cve
cve

CVE-2022-39335

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. The Matrix Federation API allows remote homeservers to request the authorization events in a room. This is necessary so that a homeserver receiving some events can validate that those events are...

5CVSS

4.9AI Score

0.001EPSS

2023-05-26 02:15 PM
26
cve
cve

CVE-2022-47632

Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation. Attackers can place malicious DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed...

6.8CVSS

7AI Score

0.001EPSS

2023-01-27 03:15 PM
21
cve
cve

CVE-2022-41952

Synapse before 1.52.0 with URL preview functionality enabled will attempt to generate URL previews for media stream URLs without properly limiting connection time. Connections will only be terminated after max_spider_size (default: 10M) bytes have been downloaded, which can in some cases lead to...

5.3CVSS

5.1AI Score

0.002EPSS

2022-11-22 04:15 PM
43
2
cve
cve

CVE-2022-31152

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. The Matrix specification specifies a list of event authorization rules which must be checked when determining if an event should be accepted into a room. In versions of Synapse up to and including...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-02 08:15 PM
65
7
cve
cve

CVE-2022-31052

Synapse is an open source home server implementation for the Matrix chat network. In versions prior to 1.61.1 URL previews of some web pages can exhaust the available stack space for the Synapse process due to unbounded recursion. This is sometimes recoverable and leads to an error for the request....

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-28 05:15 PM
432
9
cve
cve

CVE-2021-44226

Razer Synapse before 3.7.0228.022817 allows privilege escalation because it relies on %PROGRAMDATA%\Razer\Synapse3\Service\bin even if %PROGRAMDATA%\Razer has been created by any unprivileged user before Synapse is installed. The unprivileged user may have placed Trojan horse DLLs...

7.3CVSS

7.3AI Score

0.001EPSS

2022-03-23 10:15 PM
64
cve
cve

CVE-2021-41281

Synapse is a package for Matrix homeservers written in Python 3/Twisted. Prior to version 1.47.1, Synapse instances with the media repository enabled can be tricked into downloading a file from a remote server into an arbitrary directory. No authentication is required for the affected endpoint....

7.5CVSS

7.6AI Score

0.001EPSS

2021-11-23 08:15 PM
84
2
cve
cve

CVE-2021-39164

Matrix is an ecosystem for open federated Instant Messaging and Voice over IP. In versions 1.41.0 and prior, unauthorised users can access the membership (list of members, with their display names) of a room if they know the ID of the room. The vulnerability is limited to rooms with shared history....

3.1CVSS

3.5AI Score

0.001EPSS

2021-08-31 05:15 PM
90
cve
cve

CVE-2021-39163

Matrix is an ecosystem for open federated Instant Messaging and Voice over IP. In versions 1.41.0 and prior, unauthorised users can access the name, avatar, topic and number of members of a room if they know the ID of the room. This vulnerability is limited to homeservers where the vulnerable...

3.1CVSS

3.3AI Score

0.001EPSS

2021-08-31 04:15 PM
95
cve
cve

CVE-2021-29471

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.33.2 "Push rules" can specify conditions under which they will match, including event_match, which matches...

5.3CVSS

5.2AI Score

0.002EPSS

2021-05-11 03:15 PM
76
2
cve
cve

CVE-2021-30493

Multiple system services installed alongside the Razer Synapse 3 software suite perform privileged operations on entries within the ChromaBroadcast subkey. These privileged operations consist of file name concatenation of a runtime log file that is used to store runtime log information. In other...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-14 03:15 PM
17
4
cve
cve

CVE-2021-30494

Multiple system services installed alongside the Razer Synapse 3 software suite perform privileged operations on entries within the Razer Chroma SDK subkey. These privileged operations consist of file name concatenation of a runtime log file that is used to store runtime log information. In other.....

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-14 03:15 PM
21
4
cve
cve

CVE-2021-21392

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 requests to user provided domains were not restricted to external IP addresses when transitional IPv6...

6.3CVSS

6.5AI Score

0.001EPSS

2021-04-12 10:15 PM
69
6
cve
cve

CVE-2021-21393

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse is missing input validation of some parameters on the endpoints used to confirm third-party...

6.5CVSS

6.6AI Score

0.002EPSS

2021-04-12 10:15 PM
68
4
cve
cve

CVE-2021-21394

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse is missing input validation of some parameters on the endpoints used to confirm third-party...

6.5CVSS

6.6AI Score

0.002EPSS

2021-04-12 09:15 PM
68
3
cve
cve

CVE-2021-21332

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.27.0, the password reset endpoint served via Synapse was vulnerable to cross-site scripting (XSS) attacks. The....

8.2CVSS

7.6AI Score

0.001EPSS

2021-03-26 08:15 PM
85
2
cve
cve

CVE-2021-21333

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.27.0, the notification emails sent for notifications for missed messages or for an expiring account are...

6.1CVSS

6.6AI Score

0.001EPSS

2021-03-26 08:15 PM
86
3
cve
cve

CVE-2021-21274

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, a malicious homeserver could redirect requests to their .well-known file to a large file. This can lead.....

6.5CVSS

6.4AI Score

0.002EPSS

2021-02-26 06:15 PM
67
6
cve
cve

CVE-2021-21273

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, requests to user provided domains were not restricted to external IP addresses when calculating the key.....

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-26 06:15 PM
189
4
cve
cve

CVE-2020-26257

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a /send_join, /send_leave,...

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-09 07:15 PM
67
4
cve
cve

CVE-2020-26890

Matrix Synapse before 1.20.0 erroneously permits non-standard NaN, Infinity, and -Infinity JSON values in fields of m.room.member events, allowing remote attackers to execute a denial of service attack against the federation and common Matrix clients. If such a malformed event is accepted into the....

7.5CVSS

7.4AI Score

0.007EPSS

2020-11-24 03:15 AM
89
cve
cve

CVE-2020-26891

AuthRestServlet in Matrix Synapse before 1.21.0 is vulnerable to XSS due to unsafe interpolation of the session GET parameter. This allows a remote attacker to execute an XSS attack on the domain Synapse is hosted on, by supplying the victim user with a malicious URL to the...

6.1CVSS

6AI Score

0.002EPSS

2020-10-19 05:15 PM
73
cve
cve

CVE-2019-18835

Matrix Synapse before 1.5.0 mishandles signature checking on some federation APIs. Events sent over /send_join, /send_leave, and /invite may not be correctly signed, or may not come from the expected...

9.8CVSS

9.4AI Score

0.002EPSS

2019-11-08 12:15 AM
53
cve
cve

CVE-2019-11842

An issue was discovered in Matrix Sydent before 1.0.3 and Synapse before 0.99.3.1. Random number generation is mishandled, which makes it easier for attackers to predict a Sydent authentication token or a Synapse random...

7.5CVSS

7.5AI Score

0.002EPSS

2019-05-09 06:29 PM
49
cve
cve

CVE-2019-5885

Matrix Synapse before 0.34.0.1, when the macaroon_secret_key authentication parameter is not set, uses a predictable value to derive a secret key and other secrets which could allow remote attackers to impersonate...

7.5CVSS

7.5AI Score

0.006EPSS

2019-03-21 04:01 PM
35
cve
cve

CVE-2018-16515

Matrix Synapse before 0.33.3.1 allows remote attackers to spoof events and possibly have unspecified other impacts by leveraging improper transaction and event signature...

8.8CVSS

8.8AI Score

0.004EPSS

2018-09-18 09:29 PM
31
cve
cve

CVE-2018-12423

In Synapse before 0.31.2, unauthorised users can hijack rooms when there is no m.room.power_levels event in...

7.5CVSS

7.6AI Score

0.001EPSS

2018-06-14 09:29 PM
28
cve
cve

CVE-2018-12291

The on_get_missing_events function in handlers/federation.py in Matrix Synapse before 0.31.1 has a security bug in the get_missing_events federation API where event visibility rules were not applied...

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-13 02:29 PM
24
cve
cve

CVE-2018-10657

Matrix Synapse before 0.28.1 is prone to a denial of service flaw where malicious events injected with depth = 2^63 - 1 render rooms unusable, related to federation/federation_base.py and handlers/message.py, as exploited in the wild in April...

7.5CVSS

7.2AI Score

0.001EPSS

2018-05-02 04:29 PM
30
cve
cve

CVE-2017-15708

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized...

9.8CVSS

9.7AI Score

0.026EPSS

2017-12-11 03:29 PM
156
2
cve
cve

CVE-2017-14398

rzpnk.sys in Razer Synapse 2.20.15.1104 allows local users to read and write to arbitrary memory locations, and consequently gain privileges, via a methodology involving a handle to \Device\PhysicalMemory, IOCTL 0x22A064, and...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-09-13 08:29 AM
27
cve
cve

CVE-2017-11652

Razer Synapse 2.20.15.1104 and earlier uses weak permissions for the CrashReporter directory, which allows local users to gain privileges via a Trojan horse dbghelp.dll...

8.4CVSS

7.4AI Score

0.001EPSS

2017-08-18 05:29 PM
24
cve
cve

CVE-2017-11653

Razer Synapse 2.20.15.1104 and earlier uses weak permissions for the Devices directory, which allows local users to gain privileges via a Trojan horse (1) RazerConfigNative.dll or (2) RazerConfigNativeLOC.dll...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-08-18 05:29 PM
27
cve
cve

CVE-2017-9769

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary...

9.8CVSS

9.3AI Score

0.232EPSS

2017-08-02 07:29 PM
54