CVE-2018-10657

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-10657
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-10657.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-10657
Aliases
Related
Published
2018-05-02T16:29:00Z
Modified
2024-09-18T02:57:26.989543Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Matrix Synapse before 0.28.1 is prone to a denial of service flaw where malicious events injected with depth = 2^63 - 1 render rooms unusable, related to federation/federation_base.py and handlers/message.py, as exploited in the wild in April 2018.

References

Affected packages

Debian:13 / matrix-synapse

Package

Name
matrix-synapse
Purl
pkg:deb/debian/matrix-synapse?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.28.1+dfsg-1

Affected versions

0.*

0.19.2+dfsg-3
0.19.2+dfsg-4
0.19.2+dfsg-5
0.19.2+dfsg-6
0.24.0+dfsg-1
0.27.2+dfsg-1
0.28.0+dfsg-1
0.28.0+dfsg-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/matrix-org/synapse

Affected ranges

Type
GIT
Repo
https://github.com/matrix-org/synapse
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

Other

alpha

v0.*

v0.0.0
v0.0.1
v0.1.0
v0.1.1
v0.1.2
v0.10.0
v0.10.0-r1
v0.10.0-r2
v0.10.0-rc1
v0.10.0-rc2
v0.10.0-rc3
v0.10.0-rc4
v0.10.0-rc5
v0.10.0-rc6
v0.10.1-rc1
v0.11.0
v0.11.0-r1
v0.11.0-r2
v0.11.0-rc1
v0.11.0-rc2
v0.11.1
v0.12.0
v0.12.0-rc1
v0.12.0-rc2
v0.12.0-rc3
v0.12.1-rc1
v0.13.0
v0.13.1
v0.13.2
v0.13.3
v0.14.0
v0.14.0-rc1
v0.14.0-rc2
v0.15.0-rc1
v0.16.0
v0.16.0-rc1
v0.16.0-rc2
v0.16.1
v0.16.1-r1
v0.16.1-rc1
v0.17.0
v0.17.0-rc1
v0.17.0-rc2
v0.17.0-rc3
v0.17.0-rc4
v0.17.1
v0.17.1-rc1
v0.17.2
v0.17.2-rc1
v0.17.3
v0.18.0
v0.18.0-rc1
v0.18.1
v0.18.1-rc1
v0.18.2
v0.18.2-rc1
v0.18.2-rc2
v0.18.2-rc3
v0.18.2-rc4
v0.18.2-rc5
v0.18.3
v0.18.4
v0.18.4-rc1
v0.18.5
v0.18.5-rc1
v0.18.5-rc2
v0.18.5-rc3
v0.18.6
v0.18.6-rc1
v0.18.6-rc2
v0.18.6-rc3
v0.18.7
v0.18.7-rc1
v0.18.7-rc2
v0.19.0
v0.19.0-rc1
v0.19.0-rc2
v0.19.0-rc3
v0.19.0-rc4
v0.19.1
v0.19.2
v0.19.3
v0.19.3-rc1
v0.19.3-rc2
v0.2.0
v0.2.1
v0.2.1a
v0.2.2
v0.2.3
v0.20.0
v0.20.0-rc1
v0.21.0
v0.21.0-rc1
v0.21.0-rc2
v0.21.0-rc3
v0.21.1
v0.22.0
v0.22.0-rc1
v0.22.0-rc2
v0.22.1
v0.23.0
v0.23.0-rc1
v0.23.0-rc2
v0.23.1
v0.24.0
v0.24.0-rc1
v0.24.1
v0.25.0
v0.25.0-rc1
v0.25.1
v0.26.0
v0.26.0-rc1
v0.26.1
v0.27.0
v0.27.0-rc1
v0.27.0-rc2
v0.27.1
v0.27.2
v0.27.3
v0.27.3-rc1
v0.27.3-rc2
v0.27.4
v0.28.0
v0.28.0-rc1
v0.3.0
v0.3.1
v0.3.2
v0.3.3
v0.3.4
v0.4.1
v0.4.2
v0.5.0
v0.5.1
v0.5.2
v0.5.3
v0.5.3a
v0.5.3b
v0.5.3c
v0.5.4
v0.5.4a
v0.6.0
v0.6.0a
v0.6.0b
v0.6.1
v0.6.1a
v0.6.1b
v0.6.1c
v0.6.1d
v0.6.1e
v0.6.1f
v0.7.0
v0.7.0a
v0.7.0b
v0.7.0c
v0.7.0d
v0.7.0e
v0.7.0f
v0.7.1
v0.7.1-r1
v0.7.1-r2
v0.7.1-r3
v0.7.1-r4
v0.8.0
v0.8.1
v0.8.1-r1
v0.8.1-r2
v0.8.1-r3
v0.8.1-r4
v0.9.0
v0.9.0-r1
v0.9.0-r2
v0.9.0-r3
v0.9.0-r4
v0.9.0-r5
v0.9.1
v0.9.2
v0.9.2-r1
v0.9.2-r2
v0.9.3
v0.9.3-rc1