CVE-2022-39218

The JS Compute Runtime for Fastly's Compute@Edge platform provides the environment JavaScript is executed in when using the Compute@Edge JavaScript SDK. In versions prior to 0.5.3, the `Math.random` and `crypto.getRandomValues` methods fail to use sufficiently random values. The initial value to seed the PRNG (pseudorandom number generator) is baked-in to the final WebAssembly module, making the sequence of random values for that specific WebAssembly module predictable. An attacker can use the fixed seed to predict random numbers generated by these functions and bypass cryptographic security controls, for example to disclose sensitive data encrypted by functions that use these generators. The problem has been patched in version 0.5.3. No known workarounds exist.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fastly:js-compute:*:*:*:*:*:node.js:*:*

History

21 Sep 2022, 20:02

Type Values Removed Values Added
CPE cpe:2.3:a:fastly:js-compute:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (CONFIRM) https://github.com/fastly/js-compute-runtime/security/advisories/GHSA-cmr8-5w4c-44v8 - (CONFIRM) https://github.com/fastly/js-compute-runtime/security/advisories/GHSA-cmr8-5w4c-44v8 - Third Party Advisory
First Time Fastly js-compute
Fastly

20 Sep 2022, 20:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-20 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39218

Mitre link : CVE-2022-39218

CVE.ORG link : CVE-2022-39218


JSON object : View

Products Affected

fastly

  • js-compute
CWE
CWE-335

Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)