Security update for python-Twisted

Announcement ID: SUSE-SU-2022:2811-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10108 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-10108 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10109 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-10109 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Twisted fixes the following issues:

  • CVE-2020-10108: Fixed an HTTP request smuggling issue (bsc#1166457).
  • CVE-2020-10109: Fixed an HTTP request smuggling issue (bsc#1166458).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-2811=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2811=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2811=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2811=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2811=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-2811=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • python-Twisted-debuginfo-15.2.1-9.20.1
    • python-Twisted-debugsource-15.2.1-9.20.1
    • python-Twisted-15.2.1-9.20.1

References: