Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in python-twisted-web
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in python-twisted-web
ID: RHSA-2020:1091-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 31. März 2020, 23:39
Referenzen: https://access.redhat.com/security/cve/CVE-2019-12387
Applikationen: python-twisted-web

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-twisted-web security update
Advisory ID: RHSA-2020:1091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1091
Issue date: 2020-03-31
CVE Names: CVE-2019-12387
=====================================================================

1. Summary:

An update for python-twisted-web is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Twisted is an event-based framework for internet applications. Twisted Web
is a complete web server, aimed at hosting web applications using Twisted
and Python, but fully able to serve static pages too.

Security Fix(es):

* python-twisted: Improper neutralization of CRLF characters in URIs and
HTTP methods (CVE-2019-12387)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1719501 - CVE-2019-12387 python-twisted: Improper neutralization of CRLF
characters in URIs and HTTP methods

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
python-twisted-web-12.1.0-6.el7.src.rpm

x86_64:
python-twisted-web-12.1.0-6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-twisted-web-12.1.0-6.el7.src.rpm

x86_64:
python-twisted-web-12.1.0-6.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
python-twisted-web-12.1.0-6.el7.src.rpm

ppc64:
python-twisted-web-12.1.0-6.el7.ppc64.rpm

ppc64le:
python-twisted-web-12.1.0-6.el7.ppc64le.rpm

s390x:
python-twisted-web-12.1.0-6.el7.s390x.rpm

x86_64:
python-twisted-web-12.1.0-6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
python-twisted-web-12.1.0-6.el7.src.rpm

x86_64:
python-twisted-web-12.1.0-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12387
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N+er
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung