GHSA-qr2h-7pwm-h393

Suggest an improvement
Source
https://github.com/advisories/GHSA-qr2h-7pwm-h393
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-qr2h-7pwm-h393/GHSA-qr2h-7pwm-h393.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-qr2h-7pwm-h393
Published
2024-09-19T16:08:01Z
Modified
2024-09-19T16:08:01Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVSS Calculator
  • 8.6 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N CVSS Calculator
Summary
ZITADEL's Service Users Deactivation not Working
Details

Impact

ZITADEL's user account deactivation mechanism did not work correctly with service accounts. Deactivated service accounts retained the ability to request tokens, which could lead to unauthorized access to applications and resources.

Patches

2.x versions are fixed on >= 2.62.1 2.61.x versions are fixed on >= 2.61.1 2.60.x versions are fixed on >= 2.60.2 2.59.x versions are fixed on >= 2.59.3 2.58.x versions are fixed on >= 2.58.5 2.57.x versions are fixed on >= 2.57.5 2.56.x versions are fixed on >= 2.56.6 2.55.x versions are fixed on >= 2.55.8 2.54.x versions are fixed on >= 2.54.10

Workarounds

Instead of deactivating the service account, consider creating new credentials and replacing the old ones wherever they are used. This effectively prevents the deactivated service account from being utilized.

  • Revoke all existing authentication keys associated with the service account
  • Rotate the service account's password

Questions

If you have any questions or comments about this advisory, please email us at

security@zitadel.com

References

Affected packages

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.62.0
Fixed
2.62.1

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.61.0
Fixed
2.61.1

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.60.0
Fixed
2.60.2

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.59.0
Fixed
2.59.3

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.58.0
Fixed
2.58.5

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.57.0
Fixed
2.57.5

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.56.0
Fixed
2.56.6

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.55.0
Fixed
2.55.8

Go / github.com/zitadel/zitadel/v2

Package

Name
github.com/zitadel/zitadel/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/zitadel/zitadel/v2

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.54.10