SUSE update for python-Twisted



Published: 2022-11-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-39348
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

python3-Twisted
Operating systems & Components / Operating system package or component

python2-Twisted-debuginfo
Operating systems & Components / Operating system package or component

python2-Twisted
Operating systems & Components / Operating system package or component

python-Twisted-doc
Operating systems & Components / Operating system package or component

python3-Twisted-debuginfo
Operating systems & Components / Operating system package or component

python-Twisted-debugsource
Operating systems & Components / Operating system package or component

python-Twisted-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU68855

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39348

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied datawithin "NameVirtualHost". A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-Twisted to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

python3-Twisted: before 19.10.0-150200.3.18.1

python2-Twisted-debuginfo: before 19.10.0-150200.3.18.1

python2-Twisted: before 19.10.0-150200.3.18.1

python-Twisted-doc: before 19.10.0-150200.3.18.1

python3-Twisted-debuginfo: before 19.10.0-150200.3.18.1

python-Twisted-debugsource: before 19.10.0-150200.3.18.1

python-Twisted-debuginfo: before 19.10.0-150200.3.18.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224057-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###