An update for python-twisted is now available for openEuler-20.03-LTS-SP4 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1970 Final 1.0 1.0 2023-12-22 Initial 2023-12-22 2023-12-22 openEuler SA Tool V1.0 2023-12-22 python-twisted security update An update for python-twisted is now available for openEuler-20.03-LTS-SP4. Twisted is an event-based framework for internet applications, supporting Python 2.7 and Python 3.5+. It includes modules for many different purposes, including the following: Security Fix(es): twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the `twited.web.RedirectAgent` and `twisted.web. BrowserLikeRedirectAgent` functions. Users are advised to upgrade. There are no known workarounds.(CVE-2022-21712) Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach is a simple as `nc -rv localhost 22 < /dev/zero`. A patch is available in version 22.2.0. There are currently no known workarounds.(CVE-2022-21716) Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the `twisted.web.http` module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing can lead to desync if requests pass through multiple HTTP parsers, potentially resulting in HTTP request smuggling. Users who may be affected use Twisted Web's HTTP 1.1 server and/or proxy and also pass requests through a different HTTP server and/or proxy. The Twisted Web client is not affected. The HTTP 2.0 server uses a different parser, so it is not affected. The issue has been addressed in Twisted 22.4.0rc1. Two workarounds are available: Ensure any vulnerabilities in upstream proxies have been addressed, such as by upgrading them; or filter malformed requests by other means, such as configuration of an upstream proxy.(CVE-2022-24801) Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.(CVE-2022-39348) An update for python-twisted is now available for openEuler-20.03-LTS-SP4. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High python-twisted https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1970 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21712 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21716 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-24801 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-39348 https://nvd.nist.gov/vuln/detail/CVE-2022-21712 https://nvd.nist.gov/vuln/detail/CVE-2022-21716 https://nvd.nist.gov/vuln/detail/CVE-2022-24801 https://nvd.nist.gov/vuln/detail/CVE-2022-39348 openEuler-20.03-LTS-SP4 python3-twisted-22.4.0-1.oe2003sp4.aarch64.rpm python-twisted-help-22.4.0-1.oe2003sp4.noarch.rpm python-twisted-22.4.0-1.oe2003sp4.src.rpm python3-twisted-22.4.0-1.oe2003sp4.x86_64.rpm twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the `twited.web.RedirectAgent` and `twisted.web. BrowserLikeRedirectAgent` functions. Users are advised to upgrade. There are no known workarounds. 2023-12-22 CVE-2022-21712 openEuler-20.03-LTS-SP4 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N python-twisted security update 2023-12-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1970 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer s SSH version identifier. This ends up with a buffer using all the available memory. The attach is a simple as `nc -rv localhost 22 < /dev/zero`. A patch is available in version 22.2.0. There are currently no known workarounds. 2023-12-22 CVE-2022-21716 openEuler-20.03-LTS-SP4 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H python-twisted security update 2023-12-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1970 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the `twisted.web.http` module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing can lead to desync if requests pass through multiple HTTP parsers, potentially resulting in HTTP request smuggling. Users who may be affected use Twisted Web s HTTP 1.1 server and/or proxy and also pass requests through a different HTTP server and/or proxy. The Twisted Web client is not affected. The HTTP 2.0 server uses a different parser, so it is not affected. The issue has been addressed in Twisted 22.4.0rc1. Two workarounds are available: Ensure any vulnerabilities in upstream proxies have been addressed, such as by upgrading them; or filter malformed requests by other means, such as configuration of an upstream proxy. 2023-12-22 CVE-2022-24801 openEuler-20.03-LTS-SP4 High 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H python-twisted security update 2023-12-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1970 Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds. 2023-12-22 CVE-2022-39348 openEuler-20.03-LTS-SP4 Medium 5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N python-twisted security update 2023-12-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1970