Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.apache.cloudstack/cloudstack
  4. ›
  5. CVE-2022-26779

CVE-2022-26779: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

March 15, 2022 (updated March 22, 2022)

Apache CloudStack prior to 4.16.1.0 used insecure random number generation for project invitation tokens. If a project invite is created based only on an email address, a random token is generated. An attacker with knowledge of the project ID and the fact that the invite is sent, could generate time deterministic tokens and brute force attempt to use them prior to the legitimate receiver accepting the invite. This feature is not enabled by default, the attacker is required to know or guess the project ID for the invite in addition to the invitation token, and the attacker would need to be an existing authorized user of CloudStack.

References

  • www.openwall.com/lists/oss-security/2022/03/15/1
  • github.com/JLLeitschuh/security-research/security/advisories/GHSA-vpcc-9rh2-8jfp
  • lists.apache.org/thread/dmm07b1cyosovqr12ddhkko501p11h2h
  • nvd.nist.gov/vuln/detail/CVE-2022-26779

Code Behaviors & Features

Detect and mitigate CVE-2022-26779 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 4.16.1.0

Fixed versions

  • 4.16.1.0

Solution

Upgrade to version 4.16.1.0 or above.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Source file

maven/org.apache.cloudstack/cloudstack/CVE-2022-26779.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:58 +0000.