4.5
MEDIUM
CVE-2024-21530
Cocoon Reusing Nonce Cryptography Vulnerability
Description

Versions of the package cocoon before 0.4.0 are vulnerable to Reusing a Nonce, Key Pair in Encryption when the encrypt, wrap, and dump functions are sequentially called. An attacker can generate the same ciphertext by creating a new encrypted message with the same cocoon object. **Note:** The issue does NOT affect objects created with Cocoon::new which utilizes ThreadRng.

INFO

Published Date :

Oct. 2, 2024, 5:15 a.m.

Last Modified :

Oct. 4, 2024, 1:50 p.m.

Remotely Exploitable :

No

Impact Score :

2.7

Exploitability Score :

1.4
Affected Products

The following products are affected by CVE-2024-21530 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21530 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21530 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Added Description Versions of the package cocoon before 0.4.0 are vulnerable to Reusing a Nonce, Key Pair in Encryption when the encrypt, wrap, and dump functions are sequentially called. An attacker can generate the same ciphertext by creating a new encrypted message with the same cocoon object. **Note:** The issue does NOT affect objects created with Cocoon::new which utilizes ThreadRng.
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-RUST-COCOON-6028364 [No types assigned]
    Added Reference Snyk https://github.com/fadeevab/cocoon/issues/22 [No types assigned]
    Added Reference Snyk https://github.com/fadeevab/cocoon/commit/1b6392173ce35db4736a94b62b2d2973f9a71441 [No types assigned]
    Added Reference Snyk https://rustsec.org/advisories/RUSTSEC-2023-0068.html [No types assigned]
    Added Reference Snyk https://github.com/advisories/GHSA-6878-6wc2-pf5h [No types assigned]
    Added CWE Snyk CWE-323
    Added CVSS V3.1 Snyk AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21530 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21530 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability