CVE Vulnerabilities

CVE-2021-36171

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Published: Mar 01, 2022 | Modified: Mar 09, 2022
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The use of a cryptographically weak pseudo-random number generator in the password reset feature of FortiPortal before 6.0.6 may allow a remote unauthenticated attacker to predict parts of or the whole newly generated password within a given time frame.

Weakness

The product uses a Pseudo-Random Number Generator (PRNG) in a security context, but the PRNG’s algorithm is not cryptographically strong.

Affected Software

Name Vendor Start Version End Version
Fortiportal Fortinet * 4.0.4 (including)
Fortiportal Fortinet 4.1.0 (including) 4.1.2 (including)
Fortiportal Fortinet 4.2.0 (including) 4.2.4 (including)
Fortiportal Fortinet 5.0.0 (including) 5.0.3 (including)
Fortiportal Fortinet 5.1.0 (including) 5.1.2 (including)
Fortiportal Fortinet 5.2.0 (including) 5.2.7 (excluding)
Fortiportal Fortinet 5.3.0 (including) 5.3.7 (excluding)
Fortiportal Fortinet 6.0.0 (including) 6.0.6 (excluding)

Extended Description

When a non-cryptographic PRNG is used in a cryptographic context, it can expose the cryptography to certain types of attacks. Often a pseudo-random number generator (PRNG) is not designed for cryptography. Sometimes a mediocre source of randomness is sufficient or preferable for algorithms that use random numbers. Weak generators generally take less processing power and/or do not use the precious, finite, entropy sources on a system. While such PRNGs might have very useful features, these same features could be used to break the cryptography.

Potential Mitigations

References