ghsa-5h3x-6gwf-73jm
Vulnerability from github
Published
2024-03-15 16:44
Modified
2024-03-15 16:44
Severity ?
Summary
vantage6 vulnerable to a username timing attack on recover password/MFA token
Details
Impact
Much like https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost
and /2fa/lost
, which send emails to users if they have lost their password or MFA token. Usernames can be found by assessing response time differences, and additionally, they can be found because the endpoint gives a response "Failed to login" if the username exists.
Patches
No
Workarounds
No
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 4.2.2" }, "package": { "ecosystem": "PyPI", "name": "vantage6" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-24770" ], "database_specific": { "cwe_ids": [ "CWE-208", "CWE-362" ], "github_reviewed": true, "github_reviewed_at": "2024-03-15T16:44:36Z", "nvd_published_at": "2024-03-14T19:15:49Z", "severity": "MODERATE" }, "details": "### Impact\nMuch like https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes `/recover/lost` and `/2fa/lost`, which send emails to users if they have lost their password or MFA token. Usernames can be found by assessing response time differences, and additionally, they can be found because the endpoint gives a response \"Failed to login\" if the username exists.\n\n### Patches\nNo\n\n### Workarounds\nNo", "id": "GHSA-5h3x-6gwf-73jm", "modified": "2024-03-15T16:44:36Z", "published": "2024-03-15T16:44:36Z", "references": [ { "type": "WEB", "url": "https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53" }, { "type": "WEB", "url": "https://github.com/vantage6/vantage6/security/advisories/GHSA-5h3x-6gwf-73jm" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24770" }, { "type": "WEB", "url": "https://github.com/vantage6/vantage6/commit/aecfd6d0e83165a41a60ebd52d2287b0217be26b" }, { "type": "PACKAGE", "url": "https://github.com/vantage6/vantage6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "vantage6 vulnerable to a username timing attack on recover password/MFA token" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.