Known Exploited Vulnerability
5.3
MEDIUM
CVE-2024-39891
Twilio Authy Information Disclosure Vulnerability - [Actively Exploited]
Description

In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data, as exploited in the wild in June 2024. Specifically, the endpoint accepted a stream of requests containing phone numbers, and responded with information about whether each phone number was registered with Authy. (Authy accounts were not compromised, however.)

INFO

Published Date :

July 2, 2024, 6:15 p.m.

Last Modified :

July 24, 2024, 2:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Twilio Authy contains an information disclosure vulnerability in its API that allows an unauthenticated endpoint to accept a request containing a phone number and respond with information about whether the phone number was registered with Authy.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.twilio.com/en-us/changelog/Security_Alert_Authy_App_Android_iOS

Affected Products

The following products are affected by CVE-2024-39891 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Twilio authy
2 Twilio authy_authenticator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39891.

URL Resource
https://cwe.mitre.org/data/definitions/203.html Technical Description
https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/ Press/Media Coverage
https://www.twilio.com/docs/usage/security/reporting-vulnerabilities Product
https://www.twilio.com/en-us/changelog Product Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39891 vulnerability anywhere in the article.

  • Cybersecurity News
HookChain: The Technique That Bypass Exposes EDR in 94% of Security Solutions

Image Credit: M4v3r1ckIn an ever-evolving cybersecurity landscape, where threats are becoming more sophisticated by the day, the focus on Endpoint Detection and Response (EDR) systems has never been m ... Read more

Published Date: Aug 19, 2024 (1 month, 4 weeks ago)
  • Cybersecurity News
CVE-2024-7593 (CVSS 9.8): Authentication Bypass in Ivanti vTM: Proof of Concept Available

Ivanti has issued a security advisory addressing a critical vulnerability (CVE-2024-7593) in its Virtual Traffic Manager (vTM), a software-based Layer 7 application delivery controller (ADC). The flaw ... Read more

Published Date: Aug 13, 2024 (2 months ago)
  • Cybersecurity News
Ransomware Gangs’ New Tactic: Weaponizing Legitimate Entities

Part of a post on the Monti ransomware leak siteAccording to Sophos, cybercriminals are continually refining their methods of exerting pressure on victims. Over the past three years, the tactics emplo ... Read more

Published Date: Aug 13, 2024 (2 months ago)
  • Cybersecurity News
PoC Exploit Released for Apache OFBiz Remote Code Execution Flaw (CVE-2024-38856)

Today, cybersecurity researcher Zeyad Azima from SecureLayer7 and Youssef Muhammad have published a proof-of-concept (PoC) exploit code for a critical vulnerability (CVE-2024-38856) in the Apache OFBi ... Read more

Published Date: Aug 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
Zero-Day Vulnerability: 18 Years of Exploiting the ‘0.0.0.0’ Flaw

A study revealed a hidden vulnerability that has plagued the world’s largest browsers for 18 years, leaving private and corporate networks susceptible to cyberattacks. Researchers from Oligo Security ... Read more

Published Date: Aug 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
Data Centers Alert: AMD Addresses SEV-SNP Vulnerabilities in EPYC Processors

AMD has released a security bulletin addressing three potential vulnerabilities in its Secure Encrypted Virtualization – Secure Nested Paging (SEV-SNP) technology. Discovered by a researcher, these vu ... Read more

Published Date: Aug 07, 2024 (2 months, 1 week ago)
  • Cybersecurity News
Linux Kernel Vulnerability CVE-2023-6817: Researcher Unveils Exploit Code

In a recent disclosure, a security researcher has published detailed technical insights and proof-of-concept exploit code for a critical vulnerability in the Linux kernel, identified as CVE-2023-6817. ... Read more

Published Date: Aug 07, 2024 (2 months, 1 week ago)
  • Cybersecurity News
Google Chrome Update Fixes Critical Code Execution Vulnerability (CVE-2024-7532)

Google has released a critical security update for its Chrome web browser on the Stable channel, addressing five vulnerabilities, one of which is rated as critical. The update, versions 127.0.6533.99/ ... Read more

Published Date: Aug 07, 2024 (2 months, 1 week ago)
  • The Hacker News
CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

Vulnerability / Software Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence ... Read more

Published Date: Jul 24, 2024 (2 months, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-39891 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://cwe.mitre.org/data/definitions/203.html No Types Assigned https://cwe.mitre.org/data/definitions/203.html Technical Description
    Changed Reference Type https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/ No Types Assigned https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/ Press/Media Coverage
    Changed Reference Type https://www.twilio.com/docs/usage/security/reporting-vulnerabilities No Types Assigned https://www.twilio.com/docs/usage/security/reporting-vulnerabilities Product
    Changed Reference Type https://www.twilio.com/en-us/changelog No Types Assigned https://www.twilio.com/en-us/changelog Product, Release Notes
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:twilio:authy:*:*:*:*:*:iphone_os:*:* versions up to (excluding) 26.1.0 *cpe:2.3:a:twilio:authy_authenticator:*:*:*:*:*:android:*:* versions up to (excluding) 25.1.0
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Date Added 2024-07-23
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-08-13
    Added Vulnerability Name Twilio Authy Information Disclosure Vulnerability
  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Changed Description In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data. (Authy accounts were not compromised, however.) In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data, as exploited in the wild in June 2024. Specifically, the endpoint accepted a stream of requests containing phone numbers, and responded with information about whether each phone number was registered with Authy. (Authy accounts were not compromised, however.)
    Added Reference MITRE https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/ [No types assigned]
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-203
  • CVE Received by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added Description In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data. (Authy accounts were not compromised, however.)
    Added Reference MITRE https://cwe.mitre.org/data/definitions/203.html [No types assigned]
    Added Reference MITRE https://www.twilio.com/docs/usage/security/reporting-vulnerabilities [No types assigned]
    Added Reference MITRE https://www.twilio.com/en-us/changelog [No types assigned]
    Added CVSS V3.1 MITRE AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39891 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39891 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability