A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.
History

Thu, 19 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft
Microsoft windows
Openpolicyagent
Openpolicyagent open Policy Agent
CPEs cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows
Openpolicyagent
Openpolicyagent open Policy Agent

Mon, 02 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Moderate


Fri, 30 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 12:30:00 +0000

Type Values Removed Values Added
Description A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.
Title OPA SMB Force-Authentication
Weaknesses CWE-294
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2024-08-30T12:22:45.964Z

Updated: 2024-08-30T13:17:20.246Z

Reserved: 2024-08-28T12:18:55.569Z

Link: CVE-2024-8260

cve-icon Vulnrichment

Updated: 2024-08-30T13:17:16.045Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T13:15:12.347

Modified: 2024-09-19T16:08:58.863

Link: CVE-2024-8260

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-30T13:15:12Z

Links: CVE-2024-8260 - Bugzilla