Use of cryptographically weak pseudo-random number generator in Miek Gieben DNS library



Published: 2019-12-13 | Updated: 2024-06-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19794
CWE-ID CWE-338
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DNS library in Go
Universal components / Libraries / Libraries used by multiple products

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

EUVDB-ID: #VU93491

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19794

CWE-ID: CWE-338 - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Exploit availability: No

Description

The vulnerability allows a remote attacker to poison DNS cache.

The vulnerability exists due to usage of predictable random numbers for TXID. A remote attacker can forge DNS responses.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

DNS library in Go: before 1.1.25

CPE2.3
External links

http://github.com/coredns/coredns/issues/3519
http://github.com/coredns/coredns/issues/3547
http://github.com/miekg/dns/compare/v1.1.24...v1.1.25
http://github.com/miekg/dns/issues/1043
http://github.com/miekg/dns/pull/1044


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###