CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-21530

Medium Severity
SVRS
30/100

CVSSv3
NA/10

EPSS
0.00006/1

CVE-2024-21530 affects the cocoon package before version 0.4.0, exposing a critical encryption vulnerability. This flaw involves the reusing of a nonce and key pair, leading to the generation of identical ciphertexts when encrypt, wrap, and dump functions are called sequentially. An attacker can exploit this by recreating the same encrypted message using the same cocoon object, compromising data security.

Although the CVSS score is 0, indicating no immediate impact, the SVRS score of 30, while not critical, still warrants attention, as the flaw allows for potential ciphertext duplication if exploited. This highlights the importance of updating to cocoon version 0.4.0 or later to mitigate this risk. The vulnerability poses a risk to applications relying on cocoon for secure data handling, as encrypted information may not be as protected as expected due to potential decryption using reused keys. Users should prioritize patching to prevent unintended data exposure.

In The Wild
2024-10-02

2024-10-04
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-21530 is a vulnerability in the cocoon package before version 0.4.0. It allows an attacker to generate the same ciphertext by creating a new encrypted message with the same cocoon object. This could allow an attacker to decrypt or forge messages that are encrypted using the vulnerable package.

Key Insights

  • The vulnerability is rated as 4.5 on the CVSS scale, indicating a medium severity.
  • The SVRS score of 38 indicates that the vulnerability is not critical and does not require immediate action.
  • The vulnerability is not currently being exploited in the wild.
  • No specific threat actors or APT groups have been identified as actively exploiting the vulnerability.

Mitigation Strategies

  • Upgrade to cocoon version 0.4.0 or later.
  • Avoid using the encrypt, wrap, and dump functions sequentially with the same cocoon object.
  • Use a different encryption library that is not vulnerable to this attack.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-21530 | cocoon up to 0.3.x Encryption nonce re-use (ID 22)
vuldb.com2024-10-02
CVE-2024-21530 | cocoon up to 0.3.x Encryption nonce re-use (ID 22) | A vulnerability was found in cocoon up to 0.3.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Encryption. The manipulation leads to reusing a nonce. This vulnerability is known as CVE-2024-21530. Attacking locally is a requirement. There is
cve-2024-21530
domains
urls
cves

Social Media

🚨 CVE-2024-21530: cocoon up to 0.3.x vulnerable to nonce reuse in encryption. Risk: Compromised data security. Action: Upgrade affected component immediately. #CyberSecurity #EncryptionRisk
0
0
0
CVE-2024-21530 Versions of the package cocoon before 0.4.0 are vulnerable to Reusing a Nonce, Key Pair in Encryption when the encrypt, wrap, and dump functions are sequentially call… https://t.co/MivqntNHKe
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://github.com/advisories/GHSA-6878-6wc2-pf5h
[email protected]https://github.com/fadeevab/cocoon/commit/1b6392173ce35db4736a94b62b2d2973f9a71441
[email protected]https://github.com/fadeevab/cocoon/issues/22
[email protected]https://rustsec.org/advisories/RUSTSEC-2023-0068.html
[email protected]https://security.snyk.io/vuln/SNYK-RUST-COCOON-6028364
GITHUBhttps://security.snyk.io/vuln/SNYK-RUST-COCOON-6028364

CWE Details

CWE IDCWE NameDescription
CWE-323Reusing a Nonce, Key Pair in EncryptionNonces should be used for the present occasion and only once.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence