Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

dnspython-2.3.0-py3-none-any.whl: 1 vulnerabilities (highest severity is: 7.0) #124

Open
mend-bolt-for-github bot opened this issue Sep 18, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

Vulnerable Library - dnspython-2.3.0-py3-none-any.whl

DNS toolkit

Library home page: https://files.pythonhosted.org/packages/12/86/d305e87555430ff4630d729420d97dece3b16efcbf2b7d7e974d11b0d86c/dnspython-2.3.0-py3-none-any.whl

Path to dependency file: /clustering/requirements.txt

Path to vulnerable library: /clustering/requirements.txt,/embedding/requirements.txt,/tracking/requirements.txt

Found in HEAD commit: f548525baaf6d16b6a6edc667027ce1b0516e50f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (dnspython version) Remediation Possible**
CVE-2023-29483 High 7.0 dnspython-2.3.0-py3-none-any.whl Direct dnspython - 2.6.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29483

Vulnerable Library - dnspython-2.3.0-py3-none-any.whl

DNS toolkit

Library home page: https://files.pythonhosted.org/packages/12/86/d305e87555430ff4630d729420d97dece3b16efcbf2b7d7e974d11b0d86c/dnspython-2.3.0-py3-none-any.whl

Path to dependency file: /clustering/requirements.txt

Path to vulnerable library: /clustering/requirements.txt,/embedding/requirements.txt,/tracking/requirements.txt

Dependency Hierarchy:

  • dnspython-2.3.0-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: f548525baaf6d16b6a6edc667027ce1b0516e50f

Found in base branch: main

Vulnerability Details

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

Publish Date: 2024-04-11

URL: CVE-2023-29483

CVSS 3 Score Details (7.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.dnspython.org/news/2.6.0rc1/

Release Date: 2023-04-07

Fix Resolution: dnspython - 2.6.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Sep 18, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants