CVE-2024-8796

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-8796
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-8796.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-8796
Aliases
Related
Published
2024-09-17T18:15:05Z
Modified
2024-09-17T22:47:26.625584Z
Summary
[none]
Details

Under the default configuration, Devise-Two-Factor versions >= 2.2.0 & < 6.0.0 generate TOTP shared secrets that are 120 bits instead of the 128-bit minimum defined by RFC 4226. Using a shared secret shorter than the minimum to generate a multi-factor authentication code could make it easier for an attacker to guess the shared secret and generate valid TOTP codes.

References

Affected packages

Debian:11 / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor
Purl
pkg:deb/debian/ruby-devise-two-factor?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.0-2

4.*

4.0.0-1
4.0.0-2~bpo11+1
4.0.0-2
4.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor
Purl
pkg:deb/debian/ruby-devise-two-factor?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor
Purl
pkg:deb/debian/ruby-devise-two-factor?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}