GLSA-202401-12 : Synapse: Multiple Vulnerabilities

medium Nessus Plugin ID 187728

Description

The remote host is affected by the vulnerability described in GLSA-202401-12 (Synapse: Multiple Vulnerabilities)

- Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilitiesit already learns the users' passwords as part of the authentication processit does disrupt the expectation that passwords won't be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. This issue has been addressed in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.
(CVE-2023-41335)

- Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as clients will show the event as read by the user, even if they are not in the room. This issue has been patched in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.
(CVE-2023-42453)

- Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver. System administrators are encouraged to upgrade to Synapse 1.95.1 or 1.96.0rc1 to receive a patch. As a workaround, the `federation_domain_whitelist` can be used to limit federation traffic with a homeserver. (CVE-2023-43796)

- Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Prior to version 1.94.0, a malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which presumably do not need to use server ACLs) are not affected. Server administrators are advised to upgrade to Synapse 1.94.0 or later. As a workaround, rooms with malicious server ACL events can be purged and blocked using the admin API. (CVE-2023-45129)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Synapse users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-im/synapse-1.96.0

See Also

https://security.gentoo.org/glsa/202401-12

https://bugs.gentoo.org/show_bug.cgi?id=914765

https://bugs.gentoo.org/show_bug.cgi?id=916609

Plugin Details

Severity: Medium

ID: 187728

File Name: gentoo_GLSA-202401-12.nasl

Version: 1.0

Type: local

Published: 1/9/2024

Updated: 1/9/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2023-43796

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:synapse, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/7/2024

Vulnerability Publication Date: 9/26/2023

Reference Information

CVE: CVE-2023-41335, CVE-2023-42453, CVE-2023-43796, CVE-2023-45129