Skip to content

Cryptographically weak PRNG in `utils.generateUUID`

Critical severity GitHub Reviewed Published Aug 24, 2022 in NodeBB/NodeBB • Updated Jan 29, 2023

Package

npm nodebb (npm)

Affected versions

< 1.19.8
= 2.0.0

Patched versions

1.19.8
2.0.1

Description

In Brief

utils.generateUUID, a helper function available in essentially all versions of NodeBB (as far back as v1.0.1 and potentially earlier) used a cryptographically insecure Pseudo-random number generator (Math.random()), which meant that a specially crafted script combined with multiple invocations of the password reset functionality could enable an attacker to correctly calculate the reset code for an account they do not have access to.

Impact

This vulnerability impacts all installations of NodeBB. The vulnerability allows for an attacker to take over any account without the involvement of the victim, and as such, the remediation should be applied immediately (either via NodeBB upgrade or cherry-pick of the specific changeset. Patches have been provided for both active branches of NodeBB (v2.x and v1.19.x)—please see below.

If you are already on v2.0.0 or v1.19.7, you can upgrade with no ill effects. The new version contains only the patch for this vulnerability.

The impact of this vulnerability is slightly lessened by the requirement that the target's email address must be known, and user emails are protected values in NodeBB. However, since NodeBB can be configured to display email addresses if the admin so wishes, and as email addresses can often by derived from other sources and/or guessed, the impact of this vulnerability is still fairly high.

Patches

v2.x

The vulnerability has been patched in NodeBB/NodeBB@e802fab. You can cherry-pick this directly into your codebase.

v1.19.x

The vulnerability has been patched in 81e3c1ba488d03371a5ce8d0ebb5c5803026e0f9. You can cherry-pick this directly into your codebase.

Workarounds

There is no known workaround, but the patch sets listed above will fully patch the vulnerability.

References

For more information

If you have any questions or comments about this advisory:

References

@julianlam julianlam published to NodeBB/NodeBB Aug 24, 2022
Published to the GitHub Advisory Database Aug 30, 2022
Reviewed Aug 30, 2022
Published by the National Vulnerability Database Aug 31, 2022
Last updated Jan 29, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.212%
(59th percentile)

CVE ID

CVE-2022-36045

GHSA ID

GHSA-p4cc-w597-6cpm

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.