7.0
HIGH
CVE-2023-29483
Dnspython DNS TuDoor Attack Vulnerability
Description

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

INFO

Published Date :

April 11, 2024, 2:15 p.m.

Last Modified :

Aug. 27, 2024, 7:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-29483 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-29483 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Eventlet eventlet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DNS Spoofing Tool simulates TuDoor attacks by crafting and sending malicious DNS responses to exploit vulnerabilities in DNS resolution, allowing users to test and evaluate DNS security measures.

dnd spoofing spoofing-attack

Python

Updated: 3 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 5, 2024, 7:55 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-29483 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-29483 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-292
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE Modified by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3BNSIK5NFYSAP53Y45GOCMOQHHDLGIF/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240510-0001/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLRKR57IFVKQC2GCXZBFLCLBAWBWL3F6/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOHJOO3OM65UIUUUVDEXMCTXNM6LXZEH/ [No types assigned]
  • CVE Received by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added Description eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.
    Added Reference MITRE https://www.dnspython.org/ [No types assigned]
    Added Reference MITRE https://github.com/rthalley/dnspython/releases/tag/v2.6.0 [No types assigned]
    Added Reference MITRE https://github.com/rthalley/dnspython/issues/1045 [No types assigned]
    Added Reference MITRE https://security.snyk.io/vuln/SNYK-PYTHON-DNSPYTHON-6241713 [No types assigned]
    Added Reference MITRE https://github.com/eventlet/eventlet/issues/913 [No types assigned]
    Added Reference MITRE https://github.com/eventlet/eventlet/releases/tag/v0.35.2 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-29483 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-29483 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability