9.1
CRITICAL
CVE-2022-35255
Node.js WebCrypto Weak Randomness in Key Generation
Description

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.

INFO

Published Date :

Dec. 5, 2022, 10:15 p.m.

Last Modified :

March 1, 2023, 3:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-35255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Siemens sinec_ins
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35255.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf Third Party Advisory
https://hackerone.com/reports/1690000 Exploit Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20230113-0002/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5326 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35255 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230113-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230113-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5326 No Types Assigned https://www.debian.org/security/2023/dsa-5326 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:* versions up to (excluding) 1.0 *cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5326 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230113-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2023

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://hackerone.com/reports/1690000 No Types Assigned https://hackerone.com/reports/1690000 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-338
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 15.0.0 up to (including) 15.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.17.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 18.0.0 up to (excluding) 18.9.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35255 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.05%

score

0.55878

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability