Skip to content

vantage6 vulnerable to a username timing attack on recover password/MFA token

Moderate severity GitHub Reviewed Published Mar 14, 2024 in vantage6/vantage6 • Updated Mar 15, 2024

Package

pip vantage6 (pip)

Affected versions

<= 4.2.2

Patched versions

4.3.0

Description

Impact

Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost, which send emails to users if they have lost their password or MFA token. Usernames can be found by assessing response time differences, and additionally, they can be found because the endpoint gives a response "Failed to login" if the username exists.

Patches

No

Workarounds

No

References

@bartvanb bartvanb published to vantage6/vantage6 Mar 14, 2024
Published by the National Vulnerability Database Mar 14, 2024
Published to the GitHub Advisory Database Mar 15, 2024
Reviewed Mar 15, 2024
Last updated Mar 15, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.045%
(16th percentile)

CVE ID

CVE-2024-24770

GHSA ID

GHSA-5h3x-6gwf-73jm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.