Twisted Twistedmatrix Twisted

Do you want an email whenever new security vulnerabilities are reported in Twistedmatrix Twisted?

By the Year

In 2024 there have been 0 vulnerabilities in Twistedmatrix Twisted . Last year Twisted had 1 security vulnerability published. Right now, Twisted is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.30
2022 4 7.13
2021 0 0.00
2020 2 9.80
2019 2 6.75
2018 0 0.00

It may take a day or so for new Twisted vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Twistedmatrix Twisted Security Vulnerabilities

Twisted is an event-based framework for internet applications

CVE-2023-46137 5.3 - Medium - October 25, 2023

Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc1, when sending multiple HTTP requests in one TCP packet, twisted.web will process the requests asynchronously without guaranteeing the response order. If one of the endpoints is controlled by an attacker, the attacker can delay the response on purpose to manipulate the response of the second request when a victim launched two requests using HTTP pipeline. Version 23.10.0rc1 contains a patch for this issue.

HTTP Request Smuggling

Twisted is an event-based framework for internet applications

CVE-2022-39348 5.4 - Medium - October 26, 2022

Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host `twisted.web.vhost.NameVirtualHost` will return a `NoResource` resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.

XSS

Twisted is an event-based framework for internet applications, supporting Python 3.6+

CVE-2022-24801 8.1 - High - April 04, 2022

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the `twisted.web.http` module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing can lead to desync if requests pass through multiple HTTP parsers, potentially resulting in HTTP request smuggling. Users who may be affected use Twisted Web's HTTP 1.1 server and/or proxy and also pass requests through a different HTTP server and/or proxy. The Twisted Web client is not affected. The HTTP 2.0 server uses a different parser, so it is not affected. The issue has been addressed in Twisted 22.4.0rc1. Two workarounds are available: Ensure any vulnerabilities in upstream proxies have been addressed, such as by upgrading them; or filter malformed requests by other means, such as configuration of an upstream proxy.

HTTP Request Smuggling

Twisted is an event-based framework for internet applications, supporting Python 3.6+

CVE-2022-21716 7.5 - High - March 03, 2022

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach is a simple as `nc -rv localhost 22 < /dev/zero`. A patch is available in version 22.2.0. There are currently no known workarounds.

Allocation of Resources Without Limits or Throttling

twisted is an event-driven networking engine written in Python

CVE-2022-21712 7.5 - High - February 07, 2022

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the `twited.web.RedirectAgent` and `twisted.web. BrowserLikeRedirectAgent` functions. Users are advised to upgrade. There are no known workarounds.

Information Disclosure

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability

CVE-2020-10108 9.8 - Critical - March 12, 2020

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.

HTTP Request Smuggling

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability

CVE-2020-10109 9.8 - Critical - March 12, 2020

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header, the content-length took precedence and the remainder of the request body was interpreted as a pipelined request.

HTTP Request Smuggling

In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verify certificates when used with TLS

CVE-2019-12855 7.4 - High - June 16, 2019

In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verify certificates when used with TLS, allowing an attacker to MITM connections.

Improper Certificate Validation

In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods

CVE-2019-12387 6.1 - Medium - June 10, 2019

In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CRLF.

Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Zfs Storage Appliance Kit or by Twistedmatrix? Click the Watch button to subscribe.

subscribe