Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1646: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24801: python-twisted: possible http request smuggling
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-04-28

Updated:

2022-04-28

RHSA-2022:1646 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat OpenStack Platform 16.1 (python-twisted) security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python-twisted is now available for Red Hat OpenStack
Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Twisted is a networking engine written in Python, supporting numerous
protocols. It contains a web server, numerous chat clients, chat servers,
mail servers and more.

Security Fix(es):

  • possible http request smuggling (CVE-2022-24801)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack 16.1 x86_64
  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack Director Deployment Tools 16.1 x86_64
  • Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1 ppc64le

Fixes

  • BZ - 2073114 - CVE-2022-24801 python-twisted: possible http request smuggling

Red Hat OpenStack 16.1

SRPM

python-twisted-16.4.1-20.el8ost.src.rpm

SHA-256: afd53f2b1ef21e2ee1d2f237e579ab0801e5bf794c7e908803859d76e01b2ca4

x86_64

python-twisted-debugsource-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 2fdb9754c025b7b1557a7fc213c0a50848fc877a989cb331ee00b4c114b29e47

python3-twisted-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 162a562f1629b23f5747ddc7f1e54ed5ea3670392b2d752815a3049bb7a7d5ff

python3-twisted-debuginfo-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 564a6c15c31635da1720006459c478b3b889b49a7b19c7323488c69a407f04a0

Red Hat OpenStack for IBM Power 16.1

SRPM

python-twisted-16.4.1-20.el8ost.src.rpm

SHA-256: afd53f2b1ef21e2ee1d2f237e579ab0801e5bf794c7e908803859d76e01b2ca4

ppc64le

python-twisted-debugsource-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 6d908d1b518c1b4bfd806d3dba84529e5704d4e1b432fb60b9d62b3b33d8dcd4

python3-twisted-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 29b630211c5ba4d88e5955869f961bf44711d845d2bcc94e877f25c9a89002a7

python3-twisted-debuginfo-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 01c84aa72a50959677de4645cc120d0bf118a33ade78030b152e9b8a857b7afc

Red Hat OpenStack Director Deployment Tools 16.1

SRPM

python-twisted-16.4.1-20.el8ost.src.rpm

SHA-256: afd53f2b1ef21e2ee1d2f237e579ab0801e5bf794c7e908803859d76e01b2ca4

x86_64

python-twisted-debugsource-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 2fdb9754c025b7b1557a7fc213c0a50848fc877a989cb331ee00b4c114b29e47

python3-twisted-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 162a562f1629b23f5747ddc7f1e54ed5ea3670392b2d752815a3049bb7a7d5ff

python3-twisted-debuginfo-16.4.1-20.el8ost.x86_64.rpm

SHA-256: 564a6c15c31635da1720006459c478b3b889b49a7b19c7323488c69a407f04a0

Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1

SRPM

python-twisted-16.4.1-20.el8ost.src.rpm

SHA-256: afd53f2b1ef21e2ee1d2f237e579ab0801e5bf794c7e908803859d76e01b2ca4

ppc64le

python-twisted-debugsource-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 6d908d1b518c1b4bfd806d3dba84529e5704d4e1b432fb60b9d62b3b33d8dcd4

python3-twisted-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 29b630211c5ba4d88e5955869f961bf44711d845d2bcc94e877f25c9a89002a7

python3-twisted-debuginfo-16.4.1-20.el8ost.ppc64le.rpm

SHA-256: 01c84aa72a50959677de4645cc120d0bf118a33ade78030b152e9b8a857b7afc

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

2022 Security Priorities: Staffing and Remote Work

A comprehensive security strategy balances technology, processes, and people — and hiring and retaining security personnel and securing the remote workforce are firmly people priorities.

Red Hat Security Advisory 2022-1645-01

Red Hat Security Advisory 2022-1645-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

Red Hat Security Advisory 2022-1644-01

Red Hat Security Advisory 2022-1644-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1492-01

Red Hat Security Advisory 2022-1492-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1643-01

Red Hat Security Advisory 2022-1643-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1436-01

Red Hat Security Advisory 2022-1436-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1437-01

Red Hat Security Advisory 2022-1437-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1439-01

Red Hat Security Advisory 2022-1439-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1438-01

Red Hat Security Advisory 2022-1438-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements.

Red Hat Security Advisory 2022-1435-01

Red Hat Security Advisory 2022-1435-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1642-01

Red Hat Security Advisory 2022-1642-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

RHSA-2022:1645: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling