Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qr2h-7pwm-h393: ZITADEL's Service Users Deactivation not Working

Impact

ZITADEL’s user account deactivation mechanism did not work correctly with service accounts. Deactivated service accounts retained the ability to request tokens, which could lead to unauthorized access to applications and resources.

Patches

2.x versions are fixed on >= 2.62.1 2.61.x versions are fixed on >= 2.61.1 2.60.x versions are fixed on >= 2.60.2 2.59.x versions are fixed on >= 2.59.3 2.58.x versions are fixed on >= 2.58.5 2.57.x versions are fixed on >= 2.57.5 2.56.x versions are fixed on >= 2.56.6 2.55.x versions are fixed on >= 2.55.8 2.54.x versions are fixed on >= 2.54.10

Workarounds

Instead of deactivating the service account, consider creating new credentials and replacing the old ones wherever they are used. This effectively prevents the deactivated service account from being utilized.

  • Revoke all existing authentication keys associated with the service account
  • Rotate the service account’s password

Questions

If you have any questions or comments about this advisory, please email us at

[email protected]

ghsa
#git#auth
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. GHSA-qr2h-7pwm-h393

ZITADEL’s Service Users Deactivation not Working

High severity GitHub Reviewed Published Sep 19, 2024 in zitadel/zitadel • Updated Sep 19, 2024

Package

gomod github.com/zitadel/zitadel/v2 (Go)

Affected versions

>= 2.62.0, < 2.62.1

>= 2.61.0, < 2.61.1

>= 2.60.0, < 2.60.2

>= 2.59.0, < 2.59.3

>= 2.58.0, < 2.58.5

>= 2.57.0, < 2.57.5

>= 2.56.0, < 2.56.6

>= 2.55.0, < 2.55.8

< 2.54.10

Patched versions

2.62.1

2.61.1

2.60.2

2.59.3

2.58.5

2.57.5

2.56.6

2.55.8

2.54.10

Impact

ZITADEL’s user account deactivation mechanism did not work correctly with service accounts. Deactivated service accounts retained the ability to request tokens, which could lead to unauthorized access to applications and resources.

Patches

2.x versions are fixed on >= 2.62.1
2.61.x versions are fixed on >= 2.61.1
2.60.x versions are fixed on >= 2.60.2
2.59.x versions are fixed on >= 2.59.3
2.58.x versions are fixed on >= 2.58.5
2.57.x versions are fixed on >= 2.57.5
2.56.x versions are fixed on >= 2.56.6
2.55.x versions are fixed on >= 2.55.8
2.54.x versions are fixed on >= 2.54.10

Workarounds

Instead of deactivating the service account, consider creating new credentials and replacing the old ones wherever they are used. This effectively prevents the deactivated service account from being utilized.

  • Revoke all existing authentication keys associated with the service account
  • Rotate the service account’s password

Questions

If you have any questions or comments about this advisory, please email us at

[email protected]

References

  • GHSA-qr2h-7pwm-h393

Published to the GitHub Advisory Database

Sep 19, 2024

Last updated

Sep 19, 2024

ghsa: Latest News

GHSA-w69q-w4h4-2fx8: Reverb use after free vulnerability