Security update for python-Twisted

Announcement ID: SUSE-SU-2022:1546-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-24801 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2022-24801 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves one vulnerability can now be installed.

Description:

This update for python-Twisted fixes the following issues:

  • CVE-2022-24801: Fixed to not be as lenient as earlier HTTP/1.1 RFCs to prevent HTTP request smuggling. (bsc#1198086)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1546=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1546=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1546=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1546=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1546=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-1546=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • python-Twisted-debugsource-15.2.1-9.14.1
    • python-Twisted-15.2.1-9.14.1
    • python-Twisted-debuginfo-15.2.1-9.14.1

References: