CVE-2021-3538

A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45. Due to insecure randomness in the g.rand.Read function the generated UUIDs are predictable for an attacker.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:go.uuid_project:go.uuid:*:*:*:*:*:*:*:*

History

14 Jun 2021, 13:37

Type Values Removed Values Added
References (MISC) https://github.com/satori/go.uuid/issues/73 - (MISC) https://github.com/satori/go.uuid/issues/73 - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1954376 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1954376 - Issue Tracking, Third Party Advisory
References (MISC) https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSATORIGOUUID-72488 - (MISC) https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSATORIGOUUID-72488 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-338
CPE cpe:2.3:a:go.uuid_project:go.uuid:*:*:*:*:*:*:*:*

02 Jun 2021, 15:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3538

Mitre link : CVE-2021-3538

CVE.ORG link : CVE-2021-3538


JSON object : View

Products Affected

go.uuid_project

  • go.uuid
CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)