[RHSA-2020:1561-01] Important: python-twisted-web security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Apr 23 14:13:06 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-twisted-web security update
Advisory ID:       RHSA-2020:1561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1561
Issue date:        2020-04-23
CVE Names:         CVE-2020-10108 CVE-2020-10109 
=====================================================================

1. Summary:

An update for python-twisted-web is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Twisted is an event-based framework for internet applications. Twisted Web
is a complete web server, aimed at hosting web applications using Twisted
and Python, but fully able to serve static pages too.

Security Fix(es):

* python-twisted: HTTP request smuggling when presented with two
Content-Length headers (CVE-2020-10108)

* python-twisted: HTTP request smuggling when presented with a
Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1813439 - CVE-2020-10108 python-twisted: HTTP request smuggling when presented with two Content-Length headers
1813447 - CVE-2020-10109 python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
python-twisted-web-12.1.0-7.el7_8.src.rpm

x86_64:
python-twisted-web-12.1.0-7.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-twisted-web-12.1.0-7.el7_8.src.rpm

x86_64:
python-twisted-web-12.1.0-7.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
python-twisted-web-12.1.0-7.el7_8.src.rpm

ppc64:
python-twisted-web-12.1.0-7.el7_8.ppc64.rpm

ppc64le:
python-twisted-web-12.1.0-7.el7_8.ppc64le.rpm

s390x:
python-twisted-web-12.1.0-7.el7_8.s390x.rpm

x86_64:
python-twisted-web-12.1.0-7.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
python-twisted-web-12.1.0-7.el7_8.src.rpm

x86_64:
python-twisted-web-12.1.0-7.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10108
https://access.redhat.com/security/cve/CVE-2020-10109
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RPTO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list