CVE Vulnerabilities

CVE-2022-39218

Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)

Published: Sep 20, 2022 | Modified: Sep 21, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The JS Compute Runtime for Fastlys Compute@Edge platform provides the environment JavaScript is executed in when using the Compute@Edge JavaScript SDK. In versions prior to 0.5.3, the Math.random and crypto.getRandomValues methods fail to use sufficiently random values. The initial value to seed the PRNG (pseudorandom number generator) is baked-in to the final WebAssembly module, making the sequence of random values for that specific WebAssembly module predictable. An attacker can use the fixed seed to predict random numbers generated by these functions and bypass cryptographic security controls, for example to disclose sensitive data encrypted by functions that use these generators. The problem has been patched in version 0.5.3. No known workarounds exist.

Weakness

The product uses a Pseudo-Random Number Generator (PRNG) but does not correctly manage seeds.

Affected Software

Name Vendor Start Version End Version
Js-compute Fastly * 0.5.3 (excluding)

Extended Description

       PRNGs are deterministic and, while their output appears
       random, they cannot actually create entropy. They rely on
       cryptographically secure and unique seeds for entropy so
       proper seeding is critical to the secure operation of the
       PRNG.

       Management of seeds could be broken down into two main areas:
	   

		 
		 
	   

           PRNGs require a seed as input to generate a stream of
           numbers that are functionally indistinguishable from
           random numbers.  While the output is, in many cases,
           sufficient for cryptographic uses, the output of any
           PRNG is directly determined by the seed provided as
           input. If the seed can be ascertained by a third party,
           the entire output of the PRNG can be made known to
           them. As such, the seed should be kept secret and
           should ideally not be able to be guessed. For example,
           the current time may be a poor seed. Knowing the
           approximate time the PRNG was seeded greatly reduces
           the possible key space.
		 

           Seeds do not necessarily need to be unique, but reusing seeds may open up attacks if the seed is discovered.

References