Debian DLA-2927-1 : twisted - LTS security update

critical Nessus Plugin ID 158196

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2927 advisory.

- In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request. (CVE-2020-10108)

- In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header, the content-length took precedence and the remainder of the request body was interpreted as a pipelined request. (CVE-2020-10109)

- twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the `twited.web.RedirectAgent` and `twisted.web. BrowserLikeRedirectAgent` functions. Users are advised to upgrade. There are no known workarounds. (CVE-2022-21712)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the twisted packages.

For Debian 9 stretch, these problems have been fixed in version 16.6.0-2+deb9u1.

See Also

https://packages.debian.org/source/stretch/twisted

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953950

https://security-tracker.debian.org/tracker/source-package/twisted

https://www.debian.org/lts/security/2022/dla-2927

https://security-tracker.debian.org/tracker/CVE-2020-10108

https://security-tracker.debian.org/tracker/CVE-2020-10109

https://security-tracker.debian.org/tracker/CVE-2022-21712

Plugin Details

Severity: Critical

ID: 158196

File Name: debian_DLA-2927.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/19/2022

Updated: 11/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10109

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-twisted, p-cpe:/a:debian:debian_linux:python-twisted-bin, p-cpe:/a:debian:debian_linux:python-twisted-bin-dbg, p-cpe:/a:debian:debian_linux:python-twisted-conch, p-cpe:/a:debian:debian_linux:python-twisted-core, p-cpe:/a:debian:debian_linux:python-twisted-mail, p-cpe:/a:debian:debian_linux:python-twisted-names, p-cpe:/a:debian:debian_linux:python-twisted-news, p-cpe:/a:debian:debian_linux:python-twisted-runner, p-cpe:/a:debian:debian_linux:python-twisted-runner-dbg, p-cpe:/a:debian:debian_linux:python-twisted-web, p-cpe:/a:debian:debian_linux:python-twisted-words, p-cpe:/a:debian:debian_linux:python3-twisted, p-cpe:/a:debian:debian_linux:python3-twisted-bin, p-cpe:/a:debian:debian_linux:python3-twisted-bin-dbg, p-cpe:/a:debian:debian_linux:twisted-doc, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2022

Vulnerability Publication Date: 3/12/2020

Reference Information

CVE: CVE-2020-10108, CVE-2020-10109, CVE-2022-21712