UBUNTU-CVE-2024-8796

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2024-8796
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2024/UBUNTU-CVE-2024-8796.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2024-8796
Related
Published
2024-09-17T18:15:00Z
Modified
2024-09-17T18:15:00Z
Summary
[none]
Details

Under the default configuration, Devise-Two-Factor versions >= 2.2.0 & < 6.0.0 generate TOTP shared secrets that are 120 bits instead of the 128-bit minimum defined by RFC 4226. Using a shared secret shorter than the minimum to generate a multi-factor authentication code could make it easier for an attacker to guess the shared secret and generate valid TOTP codes.

References

Affected packages

Ubuntu:Pro:16.04:LTS / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.0-1

2.*

2.0.0-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.0.3-2
3.1.0-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.0-2

4.*

4.0.0-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / ruby-devise-two-factor

Package

Name
ruby-devise-two-factor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.2-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}