gsd-2022-39348
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-39348",
    "description": "Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.",
    "id": "GSD-2022-39348",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-39348.html",
      "https://advisories.mageia.org/CVE-2022-39348.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-39348"
      ],
      "details": "Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.",
      "id": "GSD-2022-39348",
      "modified": "2023-12-13T01:19:20.801779Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2022-39348",
        "STATE": "PUBLIC",
        "TITLE": "Twisted vulnerable to NameVirtualHost Host header injection"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "twisted",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003e= 0.9.4, \u003c 22.10.0rc1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "twisted"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
              }
            ]
          },
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/twisted/twisted/security/advisories/GHSA-vg46-2rrj-3647",
            "refsource": "CONFIRM",
            "url": "https://github.com/twisted/twisted/security/advisories/GHSA-vg46-2rrj-3647"
          },
          {
            "name": "https://github.com/twisted/twisted/commit/f2f5e81c03f14e253e85fe457e646130780db40b",
            "refsource": "MISC",
            "url": "https://github.com/twisted/twisted/commit/f2f5e81c03f14e253e85fe457e646130780db40b"
          },
          {
            "name": "https://github.com/twisted/twisted/commit/f49041bb67792506d85aeda9cf6157e92f8048f4",
            "refsource": "MISC",
            "url": "https://github.com/twisted/twisted/commit/f49041bb67792506d85aeda9cf6157e92f8048f4"
          },
          {
            "name": "[debian-lts-announce] 20221128 [SECURITY] [DLA 3212-1] twisted security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00038.html"
          },
          {
            "name": "GLSA-202301-02",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202301-02"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-vg46-2rrj-3647",
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=0.9.4,\u003c22.10.0",
          "affected_versions": "All versions starting from 0.9.4 before 22.10.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2023-03-08",
          "description": "Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.",
          "fixed_versions": [
            "22.10.0"
          ],
          "identifier": "CVE-2022-39348",
          "identifiers": [
            "CVE-2022-39348",
            "GHSA-vg46-2rrj-3647"
          ],
          "not_impacted": "All versions before 0.9.4, all versions starting from 22.10.0",
          "package_slug": "pypi/Twisted",
          "pubdate": "2022-10-26",
          "solution": "Upgrade to version 22.10.0 or above.",
          "title": "Twisted vulnerable to NameVirtualHost Host header injection",
          "urls": [
            "https://github.com/twisted/twisted/security/advisories/GHSA-vg46-2rrj-3647",
            "https://github.com/twisted/twisted/commit/f2f5e81c03f14e253e85fe457e646130780db40b",
            "https://github.com/twisted/twisted/commit/f49041bb67792506d85aeda9cf6157e92f8048f4",
            "https://github.com/advisories/GHSA-vg46-2rrj-3647"
          ],
          "uuid": "a9a687ca-9c69-4140-97a1-de02c9062731"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "22.10.0",
                "versionStartIncluding": "0.9.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-39348"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                },
                {
                  "lang": "en",
                  "value": "CWE-80"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/twisted/twisted/commit/f2f5e81c03f14e253e85fe457e646130780db40b",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://github.com/twisted/twisted/commit/f2f5e81c03f14e253e85fe457e646130780db40b"
            },
            {
              "name": "https://github.com/twisted/twisted/security/advisories/GHSA-vg46-2rrj-3647",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twisted/twisted/security/advisories/GHSA-vg46-2rrj-3647"
            },
            {
              "name": "https://github.com/twisted/twisted/commit/f49041bb67792506d85aeda9cf6157e92f8048f4",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://github.com/twisted/twisted/commit/f49041bb67792506d85aeda9cf6157e92f8048f4"
            },
            {
              "name": "[debian-lts-announce] 20221128 [SECURITY] [DLA 3212-1] twisted security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00038.html"
            },
            {
              "name": "GLSA-202301-02",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202301-02"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.3,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2023-03-08T01:07Z",
      "publishedDate": "2022-10-26T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...