[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Reusing a Nonce, Key Pair in Encryption

ID: 323Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: INCOMPLETE
Abstraction Type: Base





Description

Nonces should be used for the present occasion and only once.

Likelihood of Exploit: High

Applicable Platforms
Language Class: All

Time Of Introduction

  • Architecture and Design

Common Consequences

ScopeTechnical ImpactNotes
Access_Control
 
Bypass protection mechanism
Gain privileges / assume identity
 
Potentially a replay attack, in which an attacker could send the same data twice, could be crafted if nonces are allowed to be reused. This could allow a user to send a message which masquerades as a valid message from a valid user.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Implementation
 
 Refuse to reuse nonce values.
 
  
Implementation
 
 Use techniques such as requiring incrementing, time based and/or challenge response to assure uniqueness of nonces.
 
  

Relationships

Related CWETypeViewChain
CWE-323 ChildOf CWE-903 Category CWE-888  

Demonstrative Examples   (Details)

  1. This code sends a command to a remote server, using an encrypted password and nonce to prove the command is from a trusted party:
  2. This code takes a password, concatenates it with a nonce, then encrypts it before sending over a network:

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CLASP  Reusing a nonce, key pair in encryption
 
 

References:
None

CVE    1
CVE-2020-1759

© SecPod Technologies