Versions of the package cocoon before 0.4.0 are vulnerable to Reusing a Nonce, Key Pair in Encryption when the encrypt, wrap, and dump functions are sequentially called. An attacker can generate the same ciphertext by creating a new encrypted message with the same cocoon object. **Note:** The issue does NOT affect objects created with Cocoon::new which utilizes ThreadRng.
History

Wed, 02 Oct 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Cocoon
Cocoon cocoon
CPEs cpe:2.3:a:cocoon:cocoon:*:*:*:*:*:*:*:*
Vendors & Products Cocoon
Cocoon cocoon
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 02 Oct 2024 05:15:00 +0000

Type Values Removed Values Added
Description Versions of the package cocoon before 0.4.0 are vulnerable to Reusing a Nonce, Key Pair in Encryption when the encrypt, wrap, and dump functions are sequentially called. An attacker can generate the same ciphertext by creating a new encrypted message with the same cocoon object. **Note:** The issue does NOT affect objects created with Cocoon::new which utilizes ThreadRng.
Weaknesses CWE-323
References
Metrics cvssV3_1

{'score': 4.5, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2024-10-02T05:00:02.359Z

Updated: 2024-10-02T13:42:12.774Z

Reserved: 2023-12-22T12:33:20.122Z

Link: CVE-2024-21530

cve-icon Vulnrichment

Updated: 2024-10-02T13:42:07.423Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-02T05:15:11.300

Modified: 2024-10-04T13:50:43.727

Link: CVE-2024-21530

cve-icon Redhat

No data.