Debian DLA-2938-1 : twisted - LTS security update

high Nessus Plugin ID 158698

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2938 advisory.

- Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach is a simple as `nc -rv localhost 22 < /dev/zero`. A patch is available in version 22.2.0. There are currently no known workarounds. (CVE-2022-21716)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the twisted packages.

For Debian 9 Stretch, this problem has been fixed in version 16.6.0-2+deb9u2.

See Also

https://www.debian.org/lts/security/2022/dla-2938

https://security-tracker.debian.org/tracker/CVE-2022-21716

https://packages.debian.org/source/stretch/twisted

Plugin Details

Severity: High

ID: 158698

File Name: debian_DLA-2938.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/8/2022

Updated: 11/6/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-21716

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-twisted, p-cpe:/a:debian:debian_linux:python-twisted-bin, p-cpe:/a:debian:debian_linux:python-twisted-bin-dbg, p-cpe:/a:debian:debian_linux:python-twisted-conch, p-cpe:/a:debian:debian_linux:python-twisted-core, p-cpe:/a:debian:debian_linux:python-twisted-mail, p-cpe:/a:debian:debian_linux:python-twisted-names, p-cpe:/a:debian:debian_linux:python-twisted-news, p-cpe:/a:debian:debian_linux:python-twisted-runner, p-cpe:/a:debian:debian_linux:python-twisted-runner-dbg, p-cpe:/a:debian:debian_linux:python-twisted-web, p-cpe:/a:debian:debian_linux:python-twisted-words, p-cpe:/a:debian:debian_linux:python3-twisted, p-cpe:/a:debian:debian_linux:python3-twisted-bin, p-cpe:/a:debian:debian_linux:python3-twisted-bin-dbg, p-cpe:/a:debian:debian_linux:twisted-doc, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2022

Vulnerability Publication Date: 3/3/2022

Reference Information

CVE: CVE-2022-21716