Synopsis
Important: python-twisted-web security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
- python-twisted: possible http request smuggling (CVE-2022-24801)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux Server 7 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Workstation 7 x86_64
-
Red Hat Enterprise Linux Desktop 7 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 7 s390x
-
Red Hat Enterprise Linux for Power, big endian 7 ppc64
-
Red Hat Enterprise Linux for Scientific Computing 7 x86_64
-
Red Hat Enterprise Linux for Power, little endian 7 ppc64le
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
-
BZ - 2073114
- CVE-2022-24801 python-twisted: possible http request smuggling
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux Server 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
x86_64 |
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm
|
SHA-256: 0160a4403d2b7c9c8e139ebbea5574872a6826c80d6f3dce383a83bb6bd10a6b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
x86_64 |
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm
|
SHA-256: 0160a4403d2b7c9c8e139ebbea5574872a6826c80d6f3dce383a83bb6bd10a6b |
Red Hat Enterprise Linux Workstation 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
x86_64 |
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm
|
SHA-256: 0160a4403d2b7c9c8e139ebbea5574872a6826c80d6f3dce383a83bb6bd10a6b |
Red Hat Enterprise Linux Desktop 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
x86_64 |
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm
|
SHA-256: 0160a4403d2b7c9c8e139ebbea5574872a6826c80d6f3dce383a83bb6bd10a6b |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
s390x |
python-twisted-web-12.1.0-8.el7_9.s390x.rpm
|
SHA-256: 50f8de1cc22ac6f14eb63674d47e3b14d7c94b226993da5e36ab1067493126a7 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
ppc64 |
python-twisted-web-12.1.0-8.el7_9.ppc64.rpm
|
SHA-256: 93cebc99f6e21a754bad1383dd7a9f703fe3603e07a1fd1b85434e4b911bf2e1 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
x86_64 |
python-twisted-web-12.1.0-8.el7_9.x86_64.rpm
|
SHA-256: 0160a4403d2b7c9c8e139ebbea5574872a6826c80d6f3dce383a83bb6bd10a6b |
Red Hat Enterprise Linux for Power, little endian 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
ppc64le |
python-twisted-web-12.1.0-8.el7_9.ppc64le.rpm
|
SHA-256: 919dc9cc5463e529fefd15e98453c2ff1ceb05759d203748c71a451d5db6ffc6 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
s390x |
python-twisted-web-12.1.0-8.el7_9.s390x.rpm
|
SHA-256: 50f8de1cc22ac6f14eb63674d47e3b14d7c94b226993da5e36ab1067493126a7 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
ppc64 |
python-twisted-web-12.1.0-8.el7_9.ppc64.rpm
|
SHA-256: 93cebc99f6e21a754bad1383dd7a9f703fe3603e07a1fd1b85434e4b911bf2e1 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM |
python-twisted-web-12.1.0-8.el7_9.src.rpm
|
SHA-256: ac1fe30ee0e73eae8f744a459873c170879406637b868ae09f24bd262f5375cd |
ppc64le |
python-twisted-web-12.1.0-8.el7_9.ppc64le.rpm
|
SHA-256: 919dc9cc5463e529fefd15e98453c2ff1ceb05759d203748c71a451d5db6ffc6 |