Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-24770
HistoryMar 14, 2024 - 6:47 p.m.

CVE-2024-24770 Username timing attack on recover password/MFA token in vantage6

2024-03-1418:47:46
CWE-362
CWE-208
GitHub_M
github.com
5
cve-2024-24770; username timing attack; recover password; mfa token; vantage6; privacy enhancing technologies; api routes; vulnerability; commit; upgrade.

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost. These routes send emails to users if they have lost their password or MFA token. This issue has been addressed in commit aecfd6d0e and is expected to ship in subsequent releases. Users are advised to upgrade as soon as a new release is available. There are no known workarounds for this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:*:*:*"
    ],
    "vendor": "vantage6",
    "product": "vantage6",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "4.2.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-24770