Skip to content

vantage6 vulnerable to Observable Response Discrepancy

Moderate severity GitHub Reviewed Published Feb 28, 2023 in vantage6/vantage6 • Updated Mar 9, 2023

Package

pip vantage6 (pip)

Affected versions

< 3.8.0

Patched versions

3.8.0

Description

Impact

We are incorporating the password policies listed in vantage6/vantage6#59. One measure is that we don't let the user know in case of wrong username/password combination if the username actually exists, to prevent that bots can guess usernames. However, if a wrong password is entered a number of times, the user account is blocked temporarily. This way you could still find out which usernames exist.

Patches

Update to 3.8.0+

Workarounds

No

References

vantage6/vantage6#59

For more information

If you have any questions or comments about this advisory:

References

@frankcorneliusmartin frankcorneliusmartin published to vantage6/vantage6 Feb 28, 2023
Published to the GitHub Advisory Database Feb 28, 2023
Reviewed Feb 28, 2023
Published by the National Vulnerability Database Mar 1, 2023
Last updated Mar 9, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

EPSS score

0.104%
(43rd percentile)

CVE ID

CVE-2022-39228

GHSA ID

GHSA-36gx-9q6h-g429

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.