GHSA-w9fg-xffh-p362
Vulnerability from github
Published
2021-04-13 15:12
Modified
2024-09-24 20:08
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
6.0 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
6.0 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
Denial of service (via resource exhaustion) due to improper input validation on third-party identifier endpoints
Details
Impact
Missing input validation of some parameters on the endpoints used to confirm third-party identifiers could cause excessive use of disk space and memory leading to resource exhaustion.
Patches
The issue is fixed by #9321.
Workarounds
Depending on the needs and configuration of the homeserver a few options are available:
- Using email as third-party identifiers be disabled by not configuring the
email
setting. - Using phone numbers as third-party identifiers can be disabled by ensuring that
account_threepid_delegates.msisdn
is not configured. -
Additionally, the affected endpoint patterns can be blocked at a reverse proxy:
^/_matrix/client/(r0|unstable)/register/email
^/_matrix/client/(r0|unstable)/register/msisdn
^/_matrix/client/(r0|unstable)/account/password
^/_matrix/client/(r0|unstable)/account/3pid
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "matrix-synapse" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.28.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-21394" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2021-04-12T21:01:40Z", "nvd_published_at": "2021-04-12T21:15:00Z", "severity": "MODERATE" }, "details": "### Impact\nMissing input validation of some parameters on the endpoints used to confirm third-party identifiers could cause excessive use of disk space and memory leading to resource exhaustion.\n\n### Patches\nThe issue is fixed by #9321.\n\n### Workarounds\nDepending on the needs and configuration of the homeserver a few options are available:\n\n1. Using email as third-party identifiers be disabled by not configuring the `email` setting.\n2. Using phone numbers as third-party identifiers can be disabled by ensuring that `account_threepid_delegates.msisdn` is not configured.\n3. Additionally, the affected endpoint patterns can be blocked at a reverse proxy:\n\n * `^/_matrix/client/(r0|unstable)/register/email`\n * `^/_matrix/client/(r0|unstable)/register/msisdn`\n * `^/_matrix/client/(r0|unstable)/account/password`\n * `^/_matrix/client/(r0|unstable)/account/3pid`", "id": "GHSA-w9fg-xffh-p362", "modified": "2024-09-24T20:08:23Z", "published": "2021-04-13T15:12:51Z", "references": [ { "type": "WEB", "url": "https://github.com/matrix-org/synapse/security/advisories/GHSA-w9fg-xffh-p362" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21394" }, { "type": "WEB", "url": "https://github.com/matrix-org/synapse/pull/9321" }, { "type": "WEB", "url": "https://github.com/matrix-org/synapse/pull/9393" }, { "type": "PACKAGE", "url": "https://github.com/matrix-org/synapse" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/matrix-synapse/PYSEC-2021-27.yaml" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNNAJOZNMVMXM6AS7RFFKB4QLUJ4IFEY" }, { "type": "WEB", "url": "https://pypi.org/project/matrix-synapse" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Denial of service (via resource exhaustion) due to improper input validation on third-party identifier endpoints" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.