twisted: CVE-2022-24801 - Inconsistent Interpretation of HTTP Requests

Related Vulnerabilities: CVE-2022-24801  

Debian Bug report logs - #1009030
twisted: CVE-2022-24801 - Inconsistent Interpretation of HTTP Requests

version graph

Reported by: Neil Williams <codehelp@debian.org>

Date: Wed, 6 Apr 2022 10:21:02 UTC

Severity: important

Tags: security

Found in version twisted/22.2.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, codehelp@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1009030; Package src:twisted. (Wed, 06 Apr 2022 10:21:04 GMT) (full text, mbox, link).


Acknowledgement sent to Neil Williams <codehelp@debian.org>:
New Bug report received and forwarded. Copy sent to codehelp@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Wed, 06 Apr 2022 10:21:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Neil Williams <codehelp@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: twisted: CVE-2022-24801 - Inconsistent Interpretation of HTTP Requests
Date: Wed, 06 Apr 2022 11:19:29 +0100
Source: twisted
Version: 22.2.0-1
Severity: important
Tags: security
X-Debbugs-Cc: codehelp@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for twisted.

CVE-2022-24801[0]:
| Twisted is an event-based framework for internet applications,
| supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web
| HTTP 1.1 server, located in the `twisted.web.http` module, parsed
| several HTTP request constructs more leniently than permitted by RFC
| 7230. This non-conformant parsing can lead to desync if requests pass
| through multiple HTTP parsers, potentially resulting in HTTP request
| smuggling. Users who may be affected use Twisted Web's HTTP 1.1 server
| and/or proxy and also pass requests through a different HTTP server
| and/or proxy. The Twisted Web client is not affected. The HTTP 2.0
| server uses a different parser, so it is not affected. The issue has
| been addressed in Twisted 22.4.0rc1. Two workarounds are available:
| Ensure any vulnerabilities in upstream proxies have been addressed,
| such as by upgrading them; or filter malformed requests by other
| means, such as configuration of an upstream proxy.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24801
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24801

Please adjust the affected versions in the BTS as needed.


-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.16.0-6-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Apr 6 13:10:07 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.