9.8
CRITICAL
CVE-2024-23832
Mastodon LDAP Origin Validation Vulnerability
Description

Mastodon is a free, open-source social network server based on ActivityPub Mastodon allows configuration of LDAP for authentication. Due to insufficient origin validation in all Mastodon, attackers can impersonate and take over any remote account. Every Mastodon version prior to 3.5.17 is vulnerable, as well as 4.0.x versions prior to 4.0.13, 4.1.x version prior to 4.1.13, and 4.2.x versions prior to 4.2.5.

INFO

Published Date :

Feb. 1, 2024, 5:15 p.m.

Last Modified :

Feb. 9, 2024, 8:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-23832 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joinmastodon mastodon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23832.

URL Resource
http://www.openwall.com/lists/oss-security/2024/02/02/4 Mailing List Patch
https://github.com/mastodon/mastodon/commit/1726085db5cd73dd30953da858f9887bcc90b958 Patch
https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23832 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23832 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/02/4 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/02/4 Mailing List, Patch
    Changed Reference Type https://github.com/mastodon/mastodon/commit/1726085db5cd73dd30953da858f9887bcc90b958 No Types Assigned https://github.com/mastodon/mastodon/commit/1726085db5cd73dd30953da858f9887bcc90b958 Patch
    Changed Reference Type https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw No Types Assigned https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.17 *cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.13 *cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (excluding) 4.1.13 *cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.2.5
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2024/02/02/4 [No types assigned]
  • CVE Received by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Description Mastodon is a free, open-source social network server based on ActivityPub Mastodon allows configuration of LDAP for authentication. Due to insufficient origin validation in all Mastodon, attackers can impersonate and take over any remote account. Every Mastodon version prior to 3.5.17 is vulnerable, as well as 4.0.x versions prior to 4.0.13, 4.1.x version prior to 4.1.13, and 4.2.x versions prior to 4.2.5.
    Added Reference GitHub, Inc. https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw [No types assigned]
    Added Reference GitHub, Inc. https://github.com/mastodon/mastodon/commit/1726085db5cd73dd30953da858f9887bcc90b958 [No types assigned]
    Added CWE GitHub, Inc. CWE-290
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.05%

score

0.38572

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability