Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-24770
HistoryMar 14, 2024 - 6:47 p.m.

CVE-2024-24770 Username timing attack on recover password/MFA token in vantage6

2024-03-1418:47:46
CWE-208
CWE-362
GitHub_M
www.cve.org
1
cve-2024-24770
username timing attack
recover password
mfa token
vantage6
api routes
email notification
commit `aecfd6d0e`
vulnerability
upgrade advisory

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

15.7%

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost. These routes send emails to users if they have lost their password or MFA token. This issue has been addressed in commit aecfd6d0e and is expected to ship in subsequent releases. Users are advised to upgrade as soon as a new release is available. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "vantage6",
    "product": "vantage6",
    "versions": [
      {
        "version": "<= 4.2.2",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

15.7%

Related for CVELIST:CVE-2024-24770