Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-31147

Published: 25 May 2023

c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.

Notes

AuthorNote
mdeslaur
urandom is always available on Ubuntu and is detected during
build

Priority

Negligible

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
c-ares
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Ignored
(end of standard support)
upstream
Released (1.19.1)
xenial Not vulnerable

Patches:
upstream: https://github.com/c-ares/c-ares/commit/823df3b989e59465d17b0a2eb1239a5fc048b4e5

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N