Логотип exploitDog
bind:CVE-2023-29483
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-29483

Количество 16

Количество 16

ubuntu логотип

CVE-2023-29483

около 1 года назад

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 7
EPSS: Низкий
redhat логотип

CVE-2023-29483

больше 1 года назад

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2023-29483

около 1 года назад

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 7
EPSS: Низкий
debian логотип

CVE-2023-29483

около 1 года назад

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remo ...

CVSS3: 7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3298-1

9 месяцев назад

Security update for python-dnspython

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3297-1

9 месяцев назад

Security update for python-dnspython

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2655-1

11 месяцев назад

Security update for python-dnspython

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2626-1

11 месяцев назад

Security update for python-dnspython

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2605-1

11 месяцев назад

Security update for python-dnspython

EPSS: Низкий
redos логотип

ROS-20250226-01

4 месяца назад

Уязвимость python3-eventlet

CVSS2: 6.6
EPSS: Низкий
redos логотип

ROS-20250212-08

4 месяца назад

Уязвимость python3-dns

CVSS2: 6.6
EPSS: Низкий
rocky логотип

RLSA-2024:3275

около 1 года назад

Moderate: python-dns security update

EPSS: Низкий
github логотип

GHSA-3rq5-2g8h-59hc

около 1 года назад

Potential DoS via the Tudoor mechanism in eventlet and dnspython

CVSS3: 5.9
EPSS: Низкий
oracle-oval логотип

ELSA-2024-9423

7 месяцев назад

ELSA-2024-9423: python-dns security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3275

около 1 года назад

ELSA-2024-3275: python-dns security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2025-03301

около 1 года назад

Уязвимость набора инструментов для Python dnspython, связанная с неправильной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-29483

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 7
1%
Низкий
около 1 года назад
redhat логотип
CVE-2023-29483

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 5.9
1%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-29483

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

CVSS3: 7
1%
Низкий
около 1 года назад
debian логотип
CVE-2023-29483

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remo ...

CVSS3: 7
1%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3298-1

Security update for python-dnspython

1%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3297-1

Security update for python-dnspython

1%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2655-1

Security update for python-dnspython

1%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2626-1

Security update for python-dnspython

1%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2605-1

Security update for python-dnspython

1%
Низкий
11 месяцев назад
redos логотип
ROS-20250226-01

Уязвимость python3-eventlet

CVSS2: 6.6
1%
Низкий
4 месяца назад
redos логотип
ROS-20250212-08

Уязвимость python3-dns

CVSS2: 6.6
1%
Низкий
4 месяца назад
rocky логотип
RLSA-2024:3275

Moderate: python-dns security update

1%
Низкий
около 1 года назад
github логотип
GHSA-3rq5-2g8h-59hc

Potential DoS via the Tudoor mechanism in eventlet and dnspython

CVSS3: 5.9
1%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2024-9423

ELSA-2024-9423: python-dns security update (MODERATE)

7 месяцев назад
oracle-oval логотип
ELSA-2024-3275

ELSA-2024-3275: python-dns security update (MODERATE)

около 1 года назад
fstec логотип
BDU:2025-03301

Уязвимость набора инструментов для Python dnspython, связанная с неправильной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7
1%
Низкий
около 1 года назад

Уязвимостей на страницу