[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-29483Date: (C)2024-04-12   (M)2024-06-10


eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
FEDORA-2024-930af3332f
FEDORA-2024-bbd76d7c63
https://github.com/eventlet/eventlet/issues/913
https://github.com/eventlet/eventlet/releases/tag/v0.35.2
https://github.com/rthalley/dnspython/issues/1045
https://github.com/rthalley/dnspython/releases/tag/v2.6.0
https://security.netapp.com/advisory/ntap-20240510-0001/
https://security.snyk.io/vuln/SNYK-PYTHON-DNSPYTHON-6241713
https://www.dnspython.org/

OVAL    3
oval:org.secpod.oval:def:509362
oval:org.secpod.oval:def:1507555
oval:org.secpod.oval:def:2501450
XCCDF    1

© SecPod Technologies