Lucene search

K
rubygemsRubySecRUBY:DEVISE-TWO-FACTOR-2021-43177
HistoryApr 06, 2022 - 9:00 p.m.

Improper one time password handling in devise-two-factor

2022-04-0621:00:00
RubySec
rubysec.com
15

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

61.7%

Impact

As a result of an incomplete fix for CVE-2015-7225, in versions of
devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password
(OTP) for one (and only one) immediately trailing interval.

Patches

This vulnerability has been patched in version 4.0.2 which was released on
March 24th, 2022. Individuals using this package are strongly encouraged to
upgrade as soon as possible.

CPENameOperatorVersion
devise-two-factorlt4.0.2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

61.7%

Related for RUBY:DEVISE-TWO-FACTOR-2021-43177