eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.
History

Tue, 27 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-292
Metrics cvssV3_1

{'score': 5.9, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H'}

cvssV3_1

{'score': 7.0, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H'}


Wed, 07 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:openshift:4.14::el9

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-11T00:00:00

Updated: 2024-08-27T18:43:46.973Z

Reserved: 2023-04-07T00:00:00

Link: CVE-2023-29483

cve-icon Vulnrichment

Updated: 2024-08-02T14:07:46.291Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-11T14:15:12.010

Modified: 2024-08-27T19:35:04.147

Link: CVE-2023-29483

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-09T00:00:00Z

Links: CVE-2023-29483 - Bugzilla