7.3
HIGH
CVE-2024-8260
Microsoft OPA SMB Authentication Bypass
Description

A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.

INFO

Published Date :

Aug. 30, 2024, 1:15 p.m.

Last Modified :

Sept. 19, 2024, 4:08 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2024-8260 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows
1 Openpolicyagent open_policy_agent
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8260.

URL Resource
https://www.tenable.com/security/research/tra-2024-36 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8260 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8260 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.tenable.com/security/research/tra-2024-36 No Types Assigned https://www.tenable.com/security/research/tra-2024-36 Third Party Advisory
    Added CWE NIST CWE-294
    Added CPE Configuration AND OR *cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:*:*:* versions up to (excluding) 0.68.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added Description A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.
    Added Reference Tenable Network Security, Inc. https://www.tenable.com/security/research/tra-2024-36 [No types assigned]
    Added CWE Tenable Network Security, Inc. CWE-294
    Added CVSS V3.1 Tenable Network Security, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability