Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4930-01

Red Hat Security Advisory 2022-4930-01 - Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too. Issues addressed include a HTTP request smuggling vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python-twisted-web security update
Advisory ID: RHSA-2022:4930-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4930
Issue date: 2022-06-07
CVE Names: CVE-2022-24801
====================================================================

  1. Summary:

An update for python-twisted-web is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

Twisted is an event-based framework for internet applications. Twisted Web
is a complete web server, aimed at hosting web applications using Twisted
and Python, but fully able to serve static pages too.

Security Fix(es):

  • python-twisted: possible http request smuggling (CVE-2022-24801)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2073114 - CVE-2022-24801 python-twisted: possible http request smuggling

  1. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
python-twisted-web-12.1.0-8.el7_9.src.rpm

x86_64:
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-twisted-web-12.1.0-8.el7_9.src.rpm

x86_64:
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
python-twisted-web-12.1.0-8.el7_9.src.rpm

ppc64:
python-twisted-web-12.1.0-8.el7_9.ppc64.rpm

ppc64le:
python-twisted-web-12.1.0-8.el7_9.ppc64le.rpm

s390x:
python-twisted-web-12.1.0-8.el7_9.s390x.rpm

x86_64:
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
python-twisted-web-12.1.0-8.el7_9.src.rpm

x86_64:
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-24801
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WKE/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-32449: DSA-2023-173: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

RHSA-2022:9111: Red Hat Security Advisory: OpenShift Container Platform 4.9.54 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Ubuntu Security Notice USN-5576-1

Ubuntu Security Notice 5576-1 - It was discovered that Twisted incorrectly parsed some types of HTTP requests in its web server implementation. In certain proxy or multi-server configurations, a remote attacker could craft malicious HTTP requests in order to obtain sensitive information.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

RHSA-2022:4930: Red Hat Security Advisory: python-twisted-web security update

An update for python-twisted-web is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling

CVE-2022-24801: Merge pull request from GHSA-c2jg-hw38-jrqq · twisted/twisted@592217e

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the `twisted.web.http` module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing can lead to desync if requests pass through multiple HTTP parsers, potentially resulting in HTTP request smuggling. Users who may be affected use Twisted Web's HTTP 1.1 server and/or proxy and also pass requests through a different HTTP server and/or proxy. The Twisted Web client is not affected. The HTTP 2.0 server uses a different parser, so it is not affected. The issue has been addressed in Twisted 22.4.0rc1. Two workarounds are available: Ensure any vulnerabilities in upstream proxies have been addressed, such as by upgrading them; or filter malformed requests by other means, such as configuration of an upstream proxy.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation