Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. io.netty.incubator/netty-incubator-codec-ohttp
  4. ›
  5. CVE-2024-36121

CVE-2024-36121: BoringSSLAEADContext in Netty Repeats Nonces

June 5, 2024

BoringSSLAEADContext keeps track of how many OHTTP responses have been sent and uses this sequence number to calculate the appropriate nonce to use with the encryption algorithm. Unfortunately, two separate errors combine which would allow an attacker to cause the sequence number to overflow and thus the nonce to repeat.

References

  • github.com/advisories/GHSA-g762-h86w-8749
  • github.com/netty/netty-incubator-codec-ohttp
  • github.com/netty/netty-incubator-codec-ohttp/blob/1ddadb6473cd3be5491d114431ed4c1a9f316001/codec-ohttp-hpke-classes-boringssl/src/main/java/io/netty/incubator/codec/hpke/boringssl/BoringSSLAEADContext.java
  • github.com/netty/netty-incubator-codec-ohttp/security/advisories/GHSA-g762-h86w-8749
  • nvd.nist.gov/vuln/detail/CVE-2024-36121

Code Behaviors & Features

Detect and mitigate CVE-2024-36121 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 0.0.3.Final before 0.0.11.Final

Fixed versions

  • 0.0.11.Final

Solution

Upgrade to version 0.0.11.Final or above.

Impact 9.1 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Learn more about CVSS

Weakness

  • CWE-190: Integer Overflow or Wraparound
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor

Source file

maven/io.netty.incubator/netty-incubator-codec-ohttp/CVE-2024-36121.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:40 +0000.