UBUNTU-CVE-2021-29471

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-29471
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-29471.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-29471
Related
Published
2021-05-11T15:15:00Z
Modified
2021-05-11T15:15:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS Calculator
Summary
[none]
Details

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.33.2 "Push rules" can specify conditions under which they will match, including event_match, which matches event content against a pattern including wildcards. Certain patterns can cause very poor performance in the matching engine, leading to a denial-of-service when processing moderate length events. The issue is patched in version 1.33.2. A potential workaround might be to prevent users from making custom push rules, by blocking such requests at a reverse-proxy.

References

Affected packages

Ubuntu:Pro:18.04:LTS / matrix-synapse

Package

Name
matrix-synapse

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.19.2+dfsg-6
0.24.0+dfsg-1
0.24.0+dfsg-1ubuntu0.1~esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / matrix-synapse

Package

Name
matrix-synapse

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.0-1
1.4.0-1
1.5.0-1
1.5.1-1
1.6.0-1
1.6.1-1
1.7.0-2
1.7.1-1
1.7.2-1
1.7.3-1
1.8.0-1
1.9.0-1
1.9.1-1
1.10.0-1
1.10.0-2
1.11.0-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / matrix-synapse

Package

Name
matrix-synapse

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.39.0-1
1.47.0-2
1.47.1-1
1.48.0-1
1.49.0-1
1.49.2-1
1.50.1-1
1.50.2-1
1.51.0-1
1.52.0-1
1.53.0-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}