devise-two-factor 1.0.1

2 security vulnerabilities found in version 1.0.1

Improper one time password handling in devise-two-factor

medium severity CVE-2021-43177
medium severity CVE-2021-43177
Patched versions: >= 4.0.2

Impact

As a result of an incomplete fix for CVE-2015-7225, in versions of devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password (OTP) for one (and only one) immediately trailing interval.

Patches

This vulnerability has been patched in version 4.0.2 which was released on March 24th, 2022. Individuals using this package are strongly encouraged to upgrade as soon as possible.

devise-two-factor 1.1.0 and earlier vulnerable to replay attacks

medium severity CVE-2015-7225
medium severity CVE-2015-7225
Patched versions: >= 2.0.0

A OTP replay vulnerability in devise-two-factor 1.1.0 and earlier allows local attackers to shoulder-surf a user's TOTP verification code and use it to login after the user has authenticated.

By not "burning" a previously used TOTP, devise-two-factor allows a narrow window of opportunity (aka the timestep period) where an attacker can re-use a verification code.

Should an attacker possess a given user's authentication credentials, this flaw effectively defeats two-factor authentication for the duration of the timestep.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.