2.8
LOW
CVE-2024-22194
Apache Case-Utils Information Leakage Vulnerability
Description

cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs. An information leakage vulnerability is present in `cdo-local-uuid` at version `0.4.0`, and in `case-utils` in unpatched versions (matching the pattern `0.x.0`) at and since `0.5.0`, before `0.15.0`. The vulnerability stems from a Python function, `cdo_local_uuid.local_uuid()`, and its original implementation `case_utils.local_uuid()`.

INFO

Published Date :

Jan. 11, 2024, 3:15 a.m.

Last Modified :

Jan. 19, 2024, 7:03 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2024-22194 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lfprojects case_python_utilities
2 Lfprojects cdo_local_uuid_utility
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-22194.

URL Resource
https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/commit/9e78f7cb1075728d0aafc918514f32a1392cd235 Patch
https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/3 Patch
https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/4 Patch
https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882 Exploit Mitigation Third Party Advisory
https://github.com/casework/CASE-Utilities-Python/commit/00864cd12de7c50d882dd1a74915d32e939c25f9 Patch
https://github.com/casework/CASE-Utilities-Python/commit/1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b Patch
https://github.com/casework/CASE-Utilities-Python/commit/5acb929dfb599709d1c8c90d1824dd79e0fd9e10 Patch
https://github.com/casework/CASE-Utilities-Python/commit/7e02d18383eabbeb9fb4ec97d81438c9980a4790 Patch
https://github.com/casework/CASE-Utilities-Python/commit/80551f49241c874c7c50e14abe05c5017630dad2 Patch
https://github.com/casework/CASE-Utilities-Python/commit/939775f956796d0432ecabbf62782ed7ad1007b5 Patch
https://github.com/casework/CASE-Utilities-Python/commit/db428a0745dac4fdd888ced9c52f617695519f9d Patch
https://github.com/casework/CASE-Utilities-Python/commit/e4ffadc3d56fd303b8f465d727c4a58213d311a1 Patch
https://github.com/casework/CASE-Utilities-Python/commit/fca7388f09feccd3b9ea88e6df9c7a43a5349452 Patch
https://github.com/casework/CASE-Utilities-Python/commit/fdc32414eccfcbde6be0fd91b7f491cc0779b02d#diff-e60b9cb8fb480ed27283a030a0898be3475992d78228f4045b12ce5cbb2f0509 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22194 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-22194 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/00864cd12de7c50d882dd1a74915d32e939c25f9 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/00864cd12de7c50d882dd1a74915d32e939c25f9 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/5acb929dfb599709d1c8c90d1824dd79e0fd9e10 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/5acb929dfb599709d1c8c90d1824dd79e0fd9e10 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/7e02d18383eabbeb9fb4ec97d81438c9980a4790 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/7e02d18383eabbeb9fb4ec97d81438c9980a4790 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/80551f49241c874c7c50e14abe05c5017630dad2 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/80551f49241c874c7c50e14abe05c5017630dad2 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/939775f956796d0432ecabbf62782ed7ad1007b5 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/939775f956796d0432ecabbf62782ed7ad1007b5 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/db428a0745dac4fdd888ced9c52f617695519f9d No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/db428a0745dac4fdd888ced9c52f617695519f9d Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/e4ffadc3d56fd303b8f465d727c4a58213d311a1 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/e4ffadc3d56fd303b8f465d727c4a58213d311a1 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/fca7388f09feccd3b9ea88e6df9c7a43a5349452 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/fca7388f09feccd3b9ea88e6df9c7a43a5349452 Patch
    Changed Reference Type https://github.com/casework/CASE-Utilities-Python/commit/fdc32414eccfcbde6be0fd91b7f491cc0779b02d#diff-e60b9cb8fb480ed27283a030a0898be3475992d78228f4045b12ce5cbb2f0509 No Types Assigned https://github.com/casework/CASE-Utilities-Python/commit/fdc32414eccfcbde6be0fd91b7f491cc0779b02d#diff-e60b9cb8fb480ed27283a030a0898be3475992d78228f4045b12ce5cbb2f0509 Patch
    Changed Reference Type https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/commit/9e78f7cb1075728d0aafc918514f32a1392cd235 No Types Assigned https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/commit/9e78f7cb1075728d0aafc918514f32a1392cd235 Patch
    Changed Reference Type https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/3 No Types Assigned https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/3 Patch
    Changed Reference Type https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/4 No Types Assigned https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/4 Patch
    Changed Reference Type https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882 No Types Assigned https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882 Exploit, Mitigation, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:lfprojects:case_python_utilities:0.5.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.6.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.7.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.8.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.9.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.10.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.11.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.12.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.13.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:case_python_utilities:0.14.0:*:*:*:*:python:*:* *cpe:2.3:a:lfprojects:cdo_local_uuid_utility:0.4.0:*:*:*:*:python:*:*
  • CVE Received by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Description cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs. An information leakage vulnerability is present in `cdo-local-uuid` at version `0.4.0`, and in `case-utils` in unpatched versions (matching the pattern `0.x.0`) at and since `0.5.0`, before `0.15.0`. The vulnerability stems from a Python function, `cdo_local_uuid.local_uuid()`, and its original implementation `case_utils.local_uuid()`.
    Added Reference GitHub, Inc. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/3 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/commit/9e78f7cb1075728d0aafc918514f32a1392cd235 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/00864cd12de7c50d882dd1a74915d32e939c25f9 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/5acb929dfb599709d1c8c90d1824dd79e0fd9e10 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/7e02d18383eabbeb9fb4ec97d81438c9980a4790 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/80551f49241c874c7c50e14abe05c5017630dad2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/939775f956796d0432ecabbf62782ed7ad1007b5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/db428a0745dac4fdd888ced9c52f617695519f9d [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/e4ffadc3d56fd303b8f465d727c4a58213d311a1 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/fca7388f09feccd3b9ea88e6df9c7a43a5349452 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/casework/CASE-Utilities-Python/commit/fdc32414eccfcbde6be0fd91b7f491cc0779b02d#diff-e60b9cb8fb480ed27283a030a0898be3475992d78228f4045b12ce5cbb2f0509 [No types assigned]
    Added CWE GitHub, Inc. CWE-215
    Added CWE GitHub, Inc. CWE-337
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22194 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-22194 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.08109

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability