Skip to content

vantage6 vulnerable to a username timing attack on recover password/MFA token

Moderate severity GitHub Reviewed Published Mar 14, 2024 in vantage6/vantage6 • Updated Mar 15, 2024

Package

pip vantage6 (pip)

Affected versions

<= 4.2.2

Patched versions

4.3.0

Description

Impact

Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost, which send emails to users if they have lost their password or MFA token. Usernames can be found by assessing response time differences, and additionally, they can be found because the endpoint gives a response "Failed to login" if the username exists.

Patches

No

Workarounds

No

References

@bartvanb bartvanb published to vantage6/vantage6 Mar 14, 2024
Published by the National Vulnerability Database Mar 14, 2024
Published to the GitHub Advisory Database Mar 15, 2024
Reviewed Mar 15, 2024
Last updated Mar 15, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE ID

CVE-2024-24770

GHSA ID

GHSA-5h3x-6gwf-73jm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.