8.8
HIGH
CVE-2024-9313
Apache Authd Broker Manager Impersonation Comparator
Description

Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.

INFO

Published Date :

Oct. 3, 2024, 11:15 a.m.

Last Modified :

Oct. 4, 2024, 1:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-9313 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9313.

URL Resource
https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787
https://www.cve.org/CVERecord?id=CVE-2024-9313

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9313 vulnerability anywhere in the article.

  • Cybersecurity News
Authd Vulnerability (CVE-2024-9313) Allows User Impersonation on Ubuntu Systems

A high-severity vulnerability, CVE-2024-9313 ((CVSS 8.8)), has been discovered in Authd, an authentication daemon used for secure identity and access management in Ubuntu machines. This flaw could all ... Read more

Published Date: Oct 04, 2024 (1 day, 10 hours ago)

The following table lists the changes that have been made to the CVE-2024-9313 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added Description Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.
    Added Reference Canonical Ltd. https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787 [No types assigned]
    Added Reference Canonical Ltd. https://www.cve.org/CVERecord?id=CVE-2024-9313 [No types assigned]
    Added CVSS V3.1 Canonical Ltd. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9313 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-9313 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability