SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2024:2757-1)

high Nessus Plugin ID 205126

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2757-1 advisory.

- CVE-2024-41671: Fixed an information disclosure due to HTTP requests processed out-of-order (bsc#1228549)
- CVE-2024-41810: Fixed reflected XSS via HTML injection in redirect response (bsc#1228552)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-Twisted package.

See Also

https://bugzilla.suse.com/1228549

https://bugzilla.suse.com/1228552

https://www.suse.com/security/cve/CVE-2024-41671

https://www.suse.com/security/cve/CVE-2024-41810

https://lists.suse.com/pipermail/sle-updates/2024-August/036319.html

Plugin Details

Severity: High

ID: 205126

File Name: suse_SU-2024-2757-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/7/2024

Updated: 8/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:P/A:P

CVSS Score Source: CVE-2024-41671

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:python3-twisted, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/5/2024

Vulnerability Publication Date: 7/29/2024

Reference Information

CVE: CVE-2024-41671, CVE-2024-41810

SuSE: SUSE-SU-2024:2757-1