CVE-2019-19794

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The miekg Go DNS package before 1.1.25, as used in CoreDNS before 1.6.6 and other products, improperly generates random numbers because math/rand is used. The TXID becomes predictable, leading to response forgeries.
Overview
  • CVE ID
  • CVE-2019-19794
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-13T22:15:11
  • Last Modified Date
  • 2020-01-02T17:36:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:miekg-dns_project:miekg-dns:*:*:*:*:*:*:*:* 1 OR 1.1.25
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/miekg/dns/issues/1043 Exploit Issue Tracking Third Party Advisory
https://github.com/coredns/coredns/issues/3519 Issue Tracking Third Party Advisory
https://github.com/miekg/dns/compare/v1.1.24...v1.1.25 Release Notes Third Party Advisory
https://github.com/miekg/dns/pull/1044 Patch Third Party Advisory
https://github.com/coredns/coredns/issues/3547 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:54:50 Added to TrackCVE
2022-12-04 07:53:09 2019-12-13T22:15Z 2019-12-13T22:15:11 CVE Published Date updated
2022-12-04 07:53:09 2020-01-02T17:36:47 CVE Modified Date updated
2022-12-04 07:53:09 Analyzed Vulnerability Status updated