Skip to content

Graylog vulnerable to insecure source port usage for DNS queries

Low severity GitHub Reviewed Published Jul 5, 2023 in Graylog2/graylog2-server • Updated Nov 6, 2023

Package

maven org.graylog2:graylog2-server (Maven)

Affected versions

>= 5.1.0, < 5.1.3
< 5.0.9

Patched versions

5.1.3
5.0.9

Description

Summary

Graylog utilises only one single source port for DNS queries.

Details

Graylog seems to bind a single socket for outgoing DNS queries. That socket is bound to a random port number which is not changed again. This goes against recommended practice since 2008, when Dan Kaminsky discovered how easy is to carry out DNS cache poisoning attacks. In order to prevent cache poisoning with spoofed DNS responses, it is necessary to maximise the uncertainty in the choice of a source port for a DNS query.

PoC

The attached figure shows the source ports distribution difference between Graylog configured to use a data adapter based on DNS queries and ISC Bind. The source port distribution of the DNS queries sent from Graylog to a recursive DNS name server running Bind (CLIENT_QUERY) are depicted in purple, while the queries sent from the recursive DNS server to the authoritatives (RESOLVER_QUERY) are plotted in green color. As it can be observed, in contrast to ISC Bind which presents a heterogeneous usage of source port, Graylog utilises a single source port.

image

Impact

Although unlikely in many setups, an external attacker could inject forged DNS responses into a Graylog's lookup table cache. In order to prevent this, it is at least recommendable to distribute the DNS queries through a pool of distinct sockets, each of them with a random source port and renew them periodically.

(Credit to Iratxe Niño from Fundación Sarenet and Borja Marcos from Sarenet)

References

@bernd bernd published to Graylog2/graylog2-server Jul 5, 2023
Published to the GitHub Advisory Database Jul 6, 2023
Reviewed Jul 6, 2023
Published by the National Vulnerability Database Aug 31, 2023
Last updated Nov 6, 2023

Severity

Low
3.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2023-41045

GHSA ID

GHSA-g96c-x7rh-99r3

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.