Lucene search

K
nessusThis script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2145.NASL
HistoryMar 18, 2020 - 12:00 a.m.

Debian DLA-2145-2 : twisted security update

2020-03-1800:00:00
This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

83.5%

It was discovered that there were was a regression introduced in DLA-2145-1 due to the incorrect application of the upstream patch for CVE-2020-10108 & CVE-2020-10109 regarding a number of HTTP request splitting vulnerabilities in Twisted, an Python event-based framework for building various types of internet applications.

Thanks to Etienne Allovon for the detailed report.

For Debian 8 ‘Jessie’, these issues have been fixed in twisted version 14.0.2-3+deb8u2.

We recommend that you upgrade your twisted packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2145-2. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(134632);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_name(english:"Debian DLA-2145-2 : twisted security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that there were was a regression introduced in
DLA-2145-1 due to the incorrect application of the upstream patch for
CVE-2020-10108 & CVE-2020-10109 regarding a number of HTTP request
splitting vulnerabilities in Twisted, an Python event-based framework
for building various types of internet applications.

Thanks to Etienne Allovon for the detailed report.

For Debian 8 'Jessie', these issues have been fixed in twisted version
14.0.2-3+deb8u2.

We recommend that you upgrade your twisted packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2020/03/msg00021.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/twisted"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_attribute(attribute:"risk_factor", value:"High");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-bin-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-conch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-lore");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-mail");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-names");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-news");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-runner");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-runner-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-web");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-twisted-words");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:twisted-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"python-twisted", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-bin", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-bin-dbg", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-conch", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-core", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-lore", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-mail", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-names", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-news", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-runner", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-runner-dbg", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-web", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-twisted-words", reference:"14.0.2-3+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"twisted-doc", reference:"14.0.2-3+deb8u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxpython-twistedp-cpe:/a:debian:debian_linux:python-twisted
debiandebian_linuxpython-twisted-binp-cpe:/a:debian:debian_linux:python-twisted-bin
debiandebian_linuxpython-twisted-bin-dbgp-cpe:/a:debian:debian_linux:python-twisted-bin-dbg
debiandebian_linuxpython-twisted-conchp-cpe:/a:debian:debian_linux:python-twisted-conch
debiandebian_linuxpython-twisted-corep-cpe:/a:debian:debian_linux:python-twisted-core
debiandebian_linuxpython-twisted-lorep-cpe:/a:debian:debian_linux:python-twisted-lore
debiandebian_linuxpython-twisted-mailp-cpe:/a:debian:debian_linux:python-twisted-mail
debiandebian_linuxpython-twisted-namesp-cpe:/a:debian:debian_linux:python-twisted-names
debiandebian_linuxpython-twisted-newsp-cpe:/a:debian:debian_linux:python-twisted-news
debiandebian_linuxpython-twisted-runnerp-cpe:/a:debian:debian_linux:python-twisted-runner
Rows per page:
1-10 of 151

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

83.5%