Vulnerabilites related to canonical - authd
CVE-2024-9312 (GCVE-0-2024-9312)
Vulnerability from cvelistv5
Published
2024-10-10 13:42
Modified
2024-10-10 14:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ubuntu/authd/security/advisories/GHSA-4gfw-wf7c-w6g2 | issue-tracking | |
https://www.cve.org/CVERecord?id=CVE-2024-9312 | issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Canonical Ltd. | Authd |
Version: 0 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ubuntu:authd:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "authd", "vendor": "ubuntu", "versions": [ { "lessThan": "0.3.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9312", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T14:53:16.310907Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T14:55:40.228Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "packageName": "authd", "platforms": [ "Linux" ], "product": "Authd", "repo": "https://github.com/ubuntu/authd", "vendor": "Canonical Ltd.", "versions": [ { "lessThan": "0.3.6", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "nicoo" }, { "lang": "en", "type": "analyst", "value": "Michael Gebetsroither" }, { "lang": "en", "type": "analyst", "value": "Jamie Bliss" }, { "lang": "en", "type": "remediation developer", "value": "Adrian Dombeck" }, { "lang": "en", "type": "coordinator", "value": "Mark Esler" } ], "descriptions": [ { "lang": "en", "value": "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user\u0027s ID and gain their privileges." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-286", "description": "CWE-286", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-10T13:42:31.950Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "issue-tracking" ], "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-4gfw-wf7c-w6g2" }, { "tags": [ "issue-tracking" ], "url": "https://www.cve.org/CVERecord?id=CVE-2024-9312" } ] } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2024-9312", "datePublished": "2024-10-10T13:42:31.950Z", "dateReserved": "2024-09-27T23:20:44.757Z", "dateUpdated": "2024-10-10T14:55:40.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9313 (GCVE-0-2024-9313)
Vulnerability from cvelistv5
Published
2024-10-03 11:04
Modified
2024-11-22 19:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787 | issue-tracking | |
https://www.cve.org/CVERecord?id=CVE-2024-9313 | issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Canonical Ltd. | Authd |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9313", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T15:20:32.733162Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T19:03:50.205Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "packageName": "authd", "platforms": [ "Linux" ], "product": "Authd", "repo": "https://github.com/ubuntu/authd", "vendor": "Canonical Ltd.", "versions": [ { "lessThan": "0.3.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Marco Trevisan" }, { "lang": "en", "type": "remediation developer", "value": "Didier Roche-Tolomelli" }, { "lang": "en", "type": "coordinator", "value": "Mark Esler" } ], "descriptions": [ { "lang": "en", "value": "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "providerMetadata": { "dateUpdated": "2024-10-03T11:04:00.474Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "issue-tracking" ], "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787" }, { "tags": [ "issue-tracking" ], "url": "https://www.cve.org/CVERecord?id=CVE-2024-9313" } ] } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2024-9313", "datePublished": "2024-10-03T11:04:00.474Z", "dateReserved": "2024-09-27T23:20:52.963Z", "dateUpdated": "2024-11-22T19:03:50.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5689 (GCVE-0-2025-5689)
Vulnerability from cvelistv5
Published
2025-06-16 11:37
Modified
2025-06-17 17:27
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5689", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-16T14:30:20.756660Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-17T17:27:04.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "authd", "platforms": [ "Linux" ], "product": "authd", "vendor": "Canonical", "versions": [ { "lessThanOrEqual": "0.5.4", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session." } ], "value": "A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-17T14:51:36.087Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-g8qw-mgjx-rwjr" } ], "source": { "discovery": "INTERNAL" }, "title": "Improper Permission Management in SSH Session Handling" } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2025-5689", "datePublished": "2025-06-16T11:37:12.230Z", "dateReserved": "2025-06-04T17:12:16.505Z", "dateUpdated": "2025-06-17T17:27:04.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2024-10-10 14:15
Modified
2025-08-26 17:43
Severity ?
7.5 (High) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
6.4 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
6.4 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.
References
▼ | URL | Tags | |
---|---|---|---|
security@ubuntu.com | https://github.com/ubuntu/authd/security/advisories/GHSA-4gfw-wf7c-w6g2 | Exploit, Mitigation, Vendor Advisory | |
security@ubuntu.com | https://www.cve.org/CVERecord?id=CVE-2024-9312 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:canonical:authd:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2665677-2BEF-4230-AF87-5C0530CF7193", "versionEndExcluding": "0.3.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user\u0027s ID and gain their privileges." }, { "lang": "es", "value": "Authd, hasta la versi\u00f3n 0.3.6, no aleatorizaba lo suficiente los identificadores de usuario para evitar colisiones. Un atacante local que pudiera registrar nombres de usuario podr\u00eda falsificar el identificador de otro usuario y obtener sus privilegios." } ], "id": "CVE-2024-9312", "lastModified": "2025-08-26T17:43:11.117", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 6.0, "source": "security@ubuntu.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-10-10T14:15:05.863", "references": [ { "source": "security@ubuntu.com", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-4gfw-wf7c-w6g2" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://www.cve.org/CVERecord?id=CVE-2024-9312" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-286" } ], "source": "security@ubuntu.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-335" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-06-16 12:15
Modified
2025-08-26 16:04
Severity ?
Summary
A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session.
References
▼ | URL | Tags | |
---|---|---|---|
security@ubuntu.com | https://github.com/ubuntu/authd/security/advisories/GHSA-g8qw-mgjx-rwjr | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:canonical:authd:*:*:*:*:*:*:*:*", "matchCriteriaId": "E78F2FC7-C0B5-442C-B297-A13D953FAE25", "versionEndExcluding": "0.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session." }, { "lang": "es", "value": "Se detect\u00f3 una falla en el registro de usuario temporal que authd utiliza en el NSS previo a la autorizaci\u00f3n. Como resultado, un usuario que inicia sesi\u00f3n por primera vez se considerar\u00e1 parte del grupo root en el contexto de esa sesi\u00f3n SSH." } ], "id": "CVE-2025-5689", "lastModified": "2025-08-26T16:04:34.083", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.7, "source": "security@ubuntu.com", "type": "Secondary" } ] }, "published": "2025-06-16T12:15:19.610", "references": [ { "source": "security@ubuntu.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-g8qw-mgjx-rwjr" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-10-03 11:15
Modified
2025-08-26 17:44
Severity ?
Summary
Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.
References
▼ | URL | Tags | |
---|---|---|---|
security@ubuntu.com | https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787 | Vendor Advisory | |
security@ubuntu.com | https://www.cve.org/CVERecord?id=CVE-2024-9313 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:canonical:authd:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB141BF9-D541-4B05-9DB4-15F2CD7F28D4", "versionEndExcluding": "0.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them." }, { "lang": "es", "value": "El m\u00f3dulo PAM de Authd anterior a la versi\u00f3n 0.3.5 puede permitir que los usuarios administrados por el broker se hagan pasar por cualquier otro usuario administrado por el mismo broker y realicen cualquier operaci\u00f3n PAM con \u00e9l, incluida la autenticaci\u00f3n como ellos." } ], "id": "CVE-2024-9313", "lastModified": "2025-08-26T17:44:31.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@ubuntu.com", "type": "Secondary" } ] }, "published": "2024-10-03T11:15:13.940", "references": [ { "source": "security@ubuntu.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-x5q3-c8rm-w787" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://www.cve.org/CVERecord?id=CVE-2024-9313" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }