Skip to content

Synapse has improper checks for deactivated users during login

Moderate severity GitHub Reviewed Published Jun 6, 2023 in matrix-org/synapse • Updated Nov 9, 2023

Package

pip matrix-synapse (pip)

Affected versions

< 1.85.0

Patched versions

1.85.0

Description

Impact

It may be possible for a deactivated user to login when using uncommon configurations.

This only applies if any of the following are true:

Note that the local password database is enabled by default, but it is uncommon to set a user's password after they've been deactivated.

Installations that are configured to only allow login via Single Sign-On (SSO) via CAS, SAML or OpenID Connect (OIDC); or via an external password provider (e.g. LDAP) are not affected.

Patches

  • If using JSON Web Token logins: #15624
  • For other users: #15634

Workarounds

If not using JSON Web Tokens, ensure that deactivated users do not have a password set. This list of users can be queried from PostgreSQL:

SELECT name FROM users WHERE password_hash IS NOT NULL AND deactivated = 1;

References

@erikjohnston erikjohnston published to matrix-org/synapse Jun 6, 2023
Published to the GitHub Advisory Database Jun 6, 2023
Reviewed Jun 6, 2023
Published by the National Vulnerability Database Jun 6, 2023
Last updated Nov 9, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-32682

GHSA ID

GHSA-26c5-ppr8-f33p

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.