Lucene search

K
nvd[email protected]NVD:CVE-2022-35255
HistoryDec 05, 2022 - 10:15 p.m.

CVE-2022-35255

2022-12-0522:15:10
CWE-338
web.nvd.nist.gov
5
node.js
webcrypto
keygen
vulnerability

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.002

Percentile

55.9%

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.

Affected configurations

Nvd
Node
nodejsnode.jsRange15.0.015.14.0-
OR
nodejsnode.jsRange16.0.016.12.0-
OR
nodejsnode.jsRange16.13.016.17.1lts
OR
nodejsnode.jsRange18.0.018.9.1-
Node
siemenssinec_insRange<1.0
OR
siemenssinec_insMatch1.0-
OR
siemenssinec_insMatch1.0sp1
OR
siemenssinec_insMatch1.0sp2
Node
debiandebian_linuxMatch11.0

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.002

Percentile

55.9%