Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-43177

Published: 11 April 2022

As a result of an incomplete fix for CVE-2015-7225, in versions of devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password (OTP) for one (and only one) immediately trailing interval. CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
ruby-devise-two-factor
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Needed

impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(4.0.2-1)
mantic Not vulnerable
(4.0.2-1)
trusty Does not exist

upstream
Released (4.0.2)
xenial Needed

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N