U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-21491

Change History

New CVE Received by NIST 2/13/2024 12:15:08 AM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
Snyk AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
Added CWE

								
							
							
						
Snyk CWE-288
Added Description

								
							
							
						
Versions of the package svix before 1.17.0 are vulnerable to Authentication Bypass due to an issue in the verify function where signatures of different lengths are incorrectly compared. An attacker can bypass signature verification by providing a shorter signature that matches the beginning of the actual signature.

**Note:**

The attacker would need to know a victim uses the Rust library for verification,no easy way to automatically check that; and uses webhooks by a service that uses Svix, and then figure out a way to craft a malicious payload that will actually include all of the correct identifiers needed to trick the receivers to cause actual issues.
Added Reference

								
							
							
						
Snyk https://github.com/svix/svix-webhooks/commit/958821bd3b956d1436af65f70a0964d4ffb7daf6 [No types assigned]
Added Reference

								
							
							
						
Snyk https://github.com/svix/svix-webhooks/pull/1190 [No types assigned]
Added Reference

								
							
							
						
Snyk https://rustsec.org/advisories/RUSTSEC-2024-0010.html [No types assigned]
Added Reference

								
							
							
						
Snyk https://security.snyk.io/vuln/SNYK-RUST-SVIX-6230729 [No types assigned]