rhsa-2022_0992
Vulnerability from csaf_redhat
Published
2022-03-23 22:12
Modified
2024-09-18 05:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update

Notes

Topic
An update for python-twisted is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Security Fix(es): * Secret exposure in cross-origin redirects of python-twisted (CVE-2022-21712) * SSH client and server denial of service during SSH handshake (CVE-2022-21716) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-twisted is now available for Red Hat OpenStack\nPlatform 16.2 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Twisted is a networking engine written in Python, supporting numerous\nprotocols. It contains a web server, numerous chat clients, chat servers,\nmail servers and more.\n\nSecurity Fix(es):\n\n* Secret exposure in cross-origin redirects of python-twisted (CVE-2022-21712)\n* SSH client and server denial of service during SSH handshake\n(CVE-2022-21716)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0992",
        "url": "https://access.redhat.com/errata/RHSA-2022:0992"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2051865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051865"
      },
      {
        "category": "external",
        "summary": "2060960",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060960"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0992.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:55:11+00:00",
      "generator": {
        "date": "2024-09-18T05:55:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0992",
      "initial_release_date": "2022-03-23T22:12:24+00:00",
      "revision_history": [
        {
          "date": "2022-03-23T22:12:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-23T22:12:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:55:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-twisted-0:16.4.1-19.el8ost.src",
                "product": {
                  "name": "python-twisted-0:16.4.1-19.el8ost.src",
                  "product_id": "python-twisted-0:16.4.1-19.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-twisted@16.4.1-19.el8ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-twisted-0:16.4.1-19.el8ost.x86_64",
                "product": {
                  "name": "python3-twisted-0:16.4.1-19.el8ost.x86_64",
                  "product_id": "python3-twisted-0:16.4.1-19.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-twisted@16.4.1-19.el8ost?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
                "product": {
                  "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
                  "product_id": "python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-twisted-debugsource@16.4.1-19.el8ost?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64",
                "product": {
                  "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64",
                  "product_id": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-twisted-debuginfo@16.4.1-19.el8ost?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-twisted-0:16.4.1-19.el8ost.ppc64le",
                "product": {
                  "name": "python3-twisted-0:16.4.1-19.el8ost.ppc64le",
                  "product_id": "python3-twisted-0:16.4.1-19.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-twisted@16.4.1-19.el8ost?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
                "product": {
                  "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
                  "product_id": "python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-twisted-debugsource@16.4.1-19.el8ost?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
                "product": {
                  "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
                  "product_id": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-twisted-debuginfo@16.4.1-19.el8ost?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-twisted-0:16.4.1-19.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src"
        },
        "product_reference": "python-twisted-0:16.4.1-19.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le"
        },
        "product_reference": "python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64"
        },
        "product_reference": "python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-twisted-0:16.4.1-19.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le"
        },
        "product_reference": "python3-twisted-0:16.4.1-19.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-twisted-0:16.4.1-19.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64"
        },
        "product_reference": "python3-twisted-0:16.4.1-19.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le"
        },
        "product_reference": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
        },
        "product_reference": "python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21712",
      "cwe": {
        "id": "CWE-346",
        "name": "Origin Validation Error"
      },
      "discovery_date": "2022-02-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051865"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the twisted Python library when WebClient redirects via the RedirectAgent and BrowserLikeRedirectAgent methods. This flaw allows an attacker to take advantage of these cross-origin redirects and leak the cookie and authorization headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dev-python/twisted: secret exposure in cross-origin redirects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
          "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21712"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051865",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051865"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21712"
        },
        {
          "category": "external",
          "summary": "https://github.com/twisted/twisted/security/advisories/GHSA-92x2-jw7w-xvvx",
          "url": "https://github.com/twisted/twisted/security/advisories/GHSA-92x2-jw7w-xvvx"
        }
      ],
      "release_date": "2022-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dev-python/twisted: secret exposure in cross-origin redirects"
    },
    {
      "cve": "CVE-2022-21716",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-03-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060960"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An uncontrolled resource consumption flaw was found in python-twisted in the dataReceived() function. This flaw allows an unauthenticated, remote attacker to send a simple command to use all available memory and crash the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-twisted: SSH client and server denial of service during SSH handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
          "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060960",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060960"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21716"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:python-twisted-0:16.4.1-19.el8ost.src",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python-twisted-debugsource-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-0:16.4.1-19.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-twisted-debuginfo-0:16.4.1-19.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-twisted: SSH client and server denial of service during SSH handshake"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...