SUSE-SU-2022:4074-1: important: Security update for python-Twisted

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 18 17:33:41 UTC 2022


   SUSE Security Update: Security update for python-Twisted
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4074-1
Rating:             important
References:         #1204781 
Cross-References:   CVE-2019-12387 CVE-2020-10108 CVE-2022-21712
                    CVE-2022-39348
CVSS scores:
                    CVE-2019-12387 (NVD) : 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2019-12387 (SUSE): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-10108 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-10108 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-21712 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-21712 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
                    CVE-2022-39348 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-39348 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for python-Twisted fixes the following issues:

   - CVE-2022-39348: Fixed NameVirtualHost Host header injection
     (bsc#1204781).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4074=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-4074=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4074=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-4074=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-4074=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-4074=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1

   - SUSE OpenStack Cloud 9 (x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1

   - SUSE OpenStack Cloud 8 (x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1

   - HPE Helion Openstack 8 (x86_64):

      python-Twisted-15.2.1-9.23.1
      python-Twisted-debuginfo-15.2.1-9.23.1
      python-Twisted-debugsource-15.2.1-9.23.1


References:

   https://www.suse.com/security/cve/CVE-2019-12387.html
   https://www.suse.com/security/cve/CVE-2020-10108.html
   https://www.suse.com/security/cve/CVE-2022-21712.html
   https://www.suse.com/security/cve/CVE-2022-39348.html
   https://bugzilla.suse.com/1204781



More information about the sle-security-updates mailing list