Skip to content

MFA Bypass through password reset function could allow account takeover of a compromised email

Moderate
martinemde published GHSA-4v23-vj8h-7jp2 Jan 8, 2024

Package

bundler Rubygems.org (RubyGems)

Affected versions

< 2024-01-08 03:00 UTC

Patched versions

>= 2024-01-08 03:00 UTC

Description

Impact

Rubygems.org users with MFA enabled would normally be protected from account takeover in the case of email account takeover. However, a workaround on the forgotten password form allows an attacker to bypass the MFA requirement and takeover the account.

The attack requires email account takeover or the compromise of a forgotten password token to take advantage of the vulnerability.

Patches

0b3272a

Workarounds

No.

References

Undisclosed submission to RubyGems HackerOne program

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

CVE ID

CVE-2024-21654

Weaknesses

No CWEs