CVE-2023-26154

Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0; versions of the package pubnub/pubnub before 6.1.0; versions of the package pubnub before 5.3.0; versions of the package pubnub before 0.4.0; versions of the package pubnub/c-core before 4.5.0; versions of the package com.pubnub:pubnub-kotlin before 7.7.0; versions of the package pubnub/swift before 6.2.0; versions of the package pubnub before 5.2.0; versions of the package pubnub before 4.3.0 are vulnerable to Insufficient Entropy via the getKey function, due to inefficient implementation of the AES-256-CBC cryptographic algorithm. The provided encrypt function is less secure when hex encoding and trimming are applied, leaving half of the bits in the key always the same for every encoded message or file. **Note:** In order to exploit this vulnerability, the attacker needs to invest resources in preparing the attack and brute-force the encryption.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pubnub:c-core:*:*:*:*:*:*:*:*
cpe:2.3:a:pubnub:kotlin:*:*:*:*:*:*:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:go:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:swift:*:*:*:*:*:*:*:*

History

11 Dec 2023, 17:48

Type Values Removed Values Added
First Time Pubnub
Pubnub c-core
Pubnub swift
Pubnub kotlin
Pubnub pubnub
CWE CWE-331
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9
CPE cpe:2.3:a:pubnub:c-core:*:*:*:*:*:*:*:*
cpe:2.3:a:pubnub:kotlin:*:*:*:*:*:*:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*
cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:go:*:*
cpe:2.3:a:pubnub:swift:*:*:*:*:*:*:*:*
References () https://security.snyk.io/vuln/SNYK-COCOAPODS-PUBNUB-6098384 - () https://security.snyk.io/vuln/SNYK-COCOAPODS-PUBNUB-6098384 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-JS-PUBNUB-5840690 - () https://security.snyk.io/vuln/SNYK-JS-PUBNUB-5840690 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-RUST-PUBNUB-6098378 - () https://security.snyk.io/vuln/SNYK-RUST-PUBNUB-6098378 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098380 - () https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098380 - Third Party Advisory
References () https://github.com/pubnub/javascript/commit/fb6cd0417cbb4ba87ea2d5d86a9c94774447e119 - () https://github.com/pubnub/javascript/commit/fb6cd0417cbb4ba87ea2d5d86a9c94774447e119 - Patch
References () https://security.snyk.io/vuln/SNYK-DOTNET-PUBNUB-6098372 - () https://security.snyk.io/vuln/SNYK-DOTNET-PUBNUB-6098372 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-SWIFT-PUBNUBSWIFT-6098381 - () https://security.snyk.io/vuln/SNYK-SWIFT-PUBNUBSWIFT-6098381 - Third Party Advisory
References () https://gist.github.com/vargad/20237094fce7a0a28f0723d7ce395bb0 - () https://gist.github.com/vargad/20237094fce7a0a28f0723d7ce395bb0 - Exploit, Issue Tracking
References () https://security.snyk.io/vuln/SNYK-PUB-PUBNUB-6098385 - () https://security.snyk.io/vuln/SNYK-PUB-PUBNUB-6098385 - Third Party Advisory
References () https://github.com/pubnub/javascript/blob/master/src/crypto/modules/web.js%23L70 - () https://github.com/pubnub/javascript/blob/master/src/crypto/modules/web.js%23L70 - Broken Link
References () https://security.snyk.io/vuln/SNYK-PYTHON-PUBNUB-6098375 - () https://security.snyk.io/vuln/SNYK-PYTHON-PUBNUB-6098375 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-RUBY-PUBNUB-6098377 - () https://security.snyk.io/vuln/SNYK-RUBY-PUBNUB-6098377 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098371 - () https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098371 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGO-6098373 - () https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGO-6098373 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-UNMANAGED-PUBNUBCCORE-6098379 - () https://security.snyk.io/vuln/SNYK-UNMANAGED-PUBNUBCCORE-6098379 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGOV7-6098374 - () https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGOV7-6098374 - Third Party Advisory
References () https://security.snyk.io/vuln/SNYK-PHP-PUBNUBPUBNUB-6098376 - () https://security.snyk.io/vuln/SNYK-PHP-PUBNUBPUBNUB-6098376 - Third Party Advisory

06 Dec 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-06 05:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-26154

Mitre link : CVE-2023-26154

CVE.ORG link : CVE-2023-26154


JSON object : View

Products Affected

pubnub

  • swift
  • pubnub
  • kotlin
  • c-core
CWE
CWE-331

Insufficient Entropy