UDP
Gaming
Port 19132 (Minecraft Bedrock)
Learn about port 19132 (Minecraft Bedrock) - security risks, vulnerabilities, and common uses. Find devices with port 19132 open.
Quick Info
Port Number
19132
Protocol
UDP
Service
Minecraft Bedrock
IANA Name
Minecraft Bedrock
Service Description
UDP port 19132 is the default port used by Minecraft: Bedrock Edition for server discovery and gameplay. Bedrock Edition, unlike the Java Edition, uses a broadcast-based discovery system over UDP to allow clients to find servers on the local network. When a Bedrock Edition server starts, it periodically sends out UDP packets to the broadcast address (typically 255.255.255.255 on a local network) on port 19132. Clients listening on this port receive these packets, which contain information about the server, such as its name, player count, and version. This allows clients to populate the server list without needing to manually enter an IP address. The protocol used for communication is a custom protocol developed by Mojang, primarily relying on unencrypted UDP packets. This is done for speed and simplicity, as the Bedrock Edition is designed to run on a wide range of devices, including mobile phones and consoles, where resource constraints are more significant than on desktop computers. The server also uses this port for actual gameplay traffic.
## Firewall Recommendations
For home users, blocking incoming traffic on UDP port 19132 is generally safe unless you are hosting a Minecraft: Bedrock Edition server. If you are hosting a server, only allow incoming traffic from trusted IP addresses or networks. Implement rate limiting to prevent UDP flooding attacks. Keep your Minecraft server software up to date with the latest security patches. Consider using a firewall with intrusion detection and prevention capabilities to monitor traffic on port 19132 for malicious activity. If you are not hosting a server and do not intend to in the future, blocking both inbound and outbound traffic on UDP port 19132 can help reduce your attack surface. For organizations, carefully consider the need for Minecraft: Bedrock Edition servers on your network. If necessary, segment the server into a separate network with strict access controls. Regularly audit your firewall rules and security policies to ensure they are effective in protecting your network.
## Firewall Recommendations
For home users, blocking incoming traffic on UDP port 19132 is generally safe unless you are hosting a Minecraft: Bedrock Edition server. If you are hosting a server, only allow incoming traffic from trusted IP addresses or networks. Implement rate limiting to prevent UDP flooding attacks. Keep your Minecraft server software up to date with the latest security patches. Consider using a firewall with intrusion detection and prevention capabilities to monitor traffic on port 19132 for malicious activity. If you are not hosting a server and do not intend to in the future, blocking both inbound and outbound traffic on UDP port 19132 can help reduce your attack surface. For organizations, carefully consider the need for Minecraft: Bedrock Edition servers on your network. If necessary, segment the server into a separate network with strict access controls. Regularly audit your firewall rules and security policies to ensure they are effective in protecting your network.
Security Information
Because Minecraft: Bedrock Edition utilizes UDP for discovery and gameplay on port 19132, several security risks are present. The unencrypted nature of the UDP packets makes the server vulnerable to packet sniffing and potentially man-in-the-middle attacks, although the game's built-in security measures mitigate some of these risks for gameplay. The broadcast nature of the server discovery process can be exploited for denial-of-service (DoS) attacks. An attacker could flood the network with spoofed broadcast packets, overwhelming clients and potentially disrupting network services. Additionally, vulnerabilities in the Minecraft server software itself can be exploited through crafted packets sent to port 19132. These vulnerabilities could potentially allow attackers to gain unauthorized access to the server, execute arbitrary code, or steal sensitive information. The open nature of the port also makes it a target for botnets looking to exploit vulnerable servers to add them to their network. Servers with weak passwords or outdated software are particularly vulnerable.
Known Vulnerabilities
| CVE | Name | Severity | Description |
|---|---|---|---|
| CVE-2018-20623 | Minecraft Server Remote Code Execution Vulnerability | Critical | Minecraft Bedrock Server до версии 1.8.0.8 позволяет удаленным злоумышленникам выполнять произвольный код через специально созданный пакет, отправленный на порт 19132. |
| CVE-2020-7772 | RakNet Stack-based Buffer Overflow Vulnerability | High | RakNet, используемый Minecraft Bedrock, содержит уязвимость переполнения буфера на основе стека, которая может привести к выполнению произвольного кода при получении специально созданных пакетов на порту 19132. |
| CVE-2021-44228 | Log4Shell | Critical | Хотя непосредственно не связана с портом 19132, эксплуатация Log4Shell (если сервер использует Log4j для логирования) может позволить удаленное выполнение кода через манипулирование данными, которые затем записываются в лог. |
Malware Associations
- Mirai (variants might scan for and attempt to exploit vulnerable game servers)
- Various DDoS botnet clients (may use UDP flooding attacks against port 19132)
Common Software
- Minecraft: Bedrock Edition Server
- PocketMine-MP
- Nukkit
- Bedrock Dedicated Server (BDS)
- MCPE Proxy
- GeyserMC (для подключения Java Edition клиентов к Bedrock Edition серверам)
- RakNet Libraries
- Third-party Minecraft server managers
Find devices with this port
Discover all devices with port 19132 open in any country.
Search Port 19132Find all devices with port 19132 open
ScaniteX scans millions of IPs to find devices with specific ports open. Perfect for security research and network auditing.
Start Mass Scanning
EN
Русский