Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202401-12

Gentoo Linux Security Advisory 202401-12 - Multiple vulnerabilities have been found in Synapse, the worst of which could result in information leaks. Versions greater than or equal to 1.96.0 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202401-12


                                       https://security.gentoo.org/  

Severity: Low
Title: Synapse: Multiple Vulnerabilities
Date: January 07, 2024
Bugs: #914765, #916609
ID: 202401-12


Synopsis

Multiple vulnerabilites have been found in Synapse, the worst of which
could result in information leaks.

Background

Synapse is a Matrix homeserver written in Python/Twisted.

Affected packages

Package Vulnerable Unaffected


net-im/synapse < 1.96.0 >= 1.96.0

Description

Multiple vulnerabilities have been discovered in Synapse. Please review
the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Synapse users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=net-im/synapse-1.96.0”

References

[ 1 ] CVE-2023-41335
https://nvd.nist.gov/vuln/detail/CVE-2023-41335
[ 2 ] CVE-2023-42453
https://nvd.nist.gov/vuln/detail/CVE-2023-42453
[ 3 ] CVE-2023-43796
https://nvd.nist.gov/vuln/detail/CVE-2023-43796
[ 4 ] CVE-2023-45129
https://nvd.nist.gov/vuln/detail/CVE-2023-45129

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-12

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

GHSA-mp92-3jfm-3575: Synapse vulnerable to leak of remote user device information

### Impact Cached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver. ### Patches System administrators are encouraged to upgrade to Synapse 1.95.1 as soon as possible. ### Workarounds The `federation_domain_whitelist` can be used to limit federation traffic with a homeserver.

CVE-2023-43796: Leak of remote user device information

Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver. System administrators are encouraged to upgrade to Synapse 1.95.1 or 1.96.0rc1 to receive a patch. As a workaround, the `federation_domain_whitelist` can be used to limit federation traffic with a homeserver.

GHSA-5chr-wjw5-3gq4: matrix-synapse vulnerable to denial of service due to malicious server ACL events

### Impact A malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which presumably do not need to use server ACLs) are not affected. ### Patches Server administrators are advised to upgrade to Synapse 1.94.0 or later. ### Workarounds Rooms with malicious server ACL events can be [purged and blocked](https://matrix-org.github.io/synapse/latest/admin_api/rooms.html#version-2-new-version) using the admin API. ### References https://github.com/matrix-org/synapse/pull/16360

CVE-2023-45129: Rooms - Synapse

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Prior to version 1.94.0, a malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which presumably do not need to use server ACLs) are not affected. Server administrators are advised to upgrade to Synapse 1.94.0 or later. As a workaround, rooms with malicious server ACL events can be purged and blocked using the admin API.

CVE-2023-42453: Improper validation of receipts allows forged read receipts

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as clients will show the event as read by the user, even if they are not in the room. This issue has been patched in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.

CVE-2023-41335: Avoid temporary storage of sensitive information. by clokep · Pull Request #16272 · matrix-org/synapse

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilities—it already learns the users' passwords as part of the authentication process—it does disrupt the expectation that passwords won't be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. This issue has been addressed in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.

GHSA-7565-cq32-vx2x: matrix-synapse vulnerable to improper validation of receipts allows forged read receipts

### Impact Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as clients will show the event as read by the user, even if they are not in the room. ### Patches https://github.com/matrix-org/synapse/pull/16327 ### Workarounds There is no workaround.

GHSA-4f74-84v3-j9q5: matrix-synapse vulnerable to temporary storage of plaintext passwords during password changes

### Impact When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilities—it already learns the users' passwords as part of the authentication process—it does disrupt the expectation that passwords won't be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. ### Patches https://github.com/matrix-org/synapse/pull/16272 ### References This bug was due to a regression in https://github.com/matrix-org/synapse/pull/13188.

Packet Storm: Latest News

Ubuntu Security Notice USN-7121-3