5.3
MEDIUM
CVE-2024-23688
Consensys Discovery AES/GCM nonce reuse Vulnerability
Description

Consensys Discovery versions less than 0.4.5 uses the same AES/GCM nonce for the entire session. which should ideally be unique for every message. The node's private key isn't compromised, only the session key generated for specific peer communication is exposed.

INFO

Published Date :

Jan. 19, 2024, 10:15 p.m.

Last Modified :

Jan. 26, 2024, 3:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-23688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Consensys discovery
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23688.

URL Resource
https://github.com/ConsenSys/discovery/security/advisories/GHSA-w3hj-wr2q-x83g Vendor Advisory
https://github.com/advisories/GHSA-w3hj-wr2q-x83g Third Party Advisory
https://vulncheck.com/advisories/vc-advisory-GHSA-w3hj-wr2q-x83g Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23688 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/advisories/GHSA-w3hj-wr2q-x83g No Types Assigned https://github.com/advisories/GHSA-w3hj-wr2q-x83g Third Party Advisory
    Changed Reference Type https://github.com/ConsenSys/discovery/security/advisories/GHSA-w3hj-wr2q-x83g No Types Assigned https://github.com/ConsenSys/discovery/security/advisories/GHSA-w3hj-wr2q-x83g Vendor Advisory
    Changed Reference Type https://vulncheck.com/advisories/vc-advisory-GHSA-w3hj-wr2q-x83g No Types Assigned https://vulncheck.com/advisories/vc-advisory-GHSA-w3hj-wr2q-x83g Third Party Advisory
    Added CWE NIST CWE-330
    Added CPE Configuration OR *cpe:2.3:a:consensys:discovery:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.5
  • CVE Received by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Description Consensys Discovery versions less than 0.4.5 uses the same AES/GCM nonce for the entire session. which should ideally be unique for every message. The node's private key isn't compromised, only the session key generated for specific peer communication is exposed.
    Added Reference VulnCheck https://github.com/ConsenSys/discovery/security/advisories/GHSA-w3hj-wr2q-x83g [No types assigned]
    Added Reference VulnCheck https://github.com/advisories/GHSA-w3hj-wr2q-x83g [No types assigned]
    Added Reference VulnCheck https://vulncheck.com/advisories/vc-advisory-GHSA-w3hj-wr2q-x83g [No types assigned]
    Added CWE VulnCheck CWE-323
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23688 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23688 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18032

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability