Lucene search

K
osvGoogleOSV:GHSA-5H3X-6GWF-73JM
HistoryMar 15, 2024 - 4:44 p.m.

vantage6 vulnerable to a username timing attack on recover password/MFA token

2024-03-1516:44:36
Google
osv.dev
6
vantage6
timing attack
recover password
mfa token
security advisory
api routes
response time
endpoint
user enumeration
vulnerability

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

17.0%

Impact

Much like https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost, which send emails to users if they have lost their password or MFA token. Usernames can be found by assessing response time differences, and additionally, they can be found because the endpoint gives a response “Failed to login” if the username exists.

Patches

No

Workarounds

No

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

17.0%