UbuntuUpdates.org

Bugs fixes in "twisted"

Origin Bug number Title Date fixed
CVE CVE-2022-21716 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is ab 2022-03-30
CVE CVE-2022-21712 twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following 2022-03-30
CVE CVE-2022-21716 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is ab 2022-03-30
CVE CVE-2022-21712 twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following 2022-03-30
CVE CVE-2022-21716 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is ab 2022-03-30
CVE CVE-2022-21712 twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following 2022-03-30
CVE CVE-2022-21716 Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is ab 2022-03-30
CVE CVE-2022-21712 twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following 2022-03-30
Launchpad 1915819 'NoneType' object has no attribute 'encode' in requestReceived() when multipart body doesn't include content-disposition 2021-03-03
Launchpad 1915819 'NoneType' object has no attribute 'encode' in requestReceived() when multipart body doesn't include content-disposition 2021-02-22
Debian 938731 twisted: Python2 removal in sid/bullseye 2020-04-23
Debian 938731 twisted: Python2 removal in sid/bullseye 2020-04-22
CVE CVE-2020-10109 In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header 2020-03-19
CVE CVE-2020-10108 In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the fir 2020-03-19
CVE CVE-2020-1010 RESERVED 2020-03-19
CVE CVE-2019-12855 In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verify certificates when used with TLS, allowing an attacker to M 2020-03-19
CVE CVE-2019-12387 In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CR 2020-03-19
CVE CVE-2020-10109 In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header 2020-03-19
CVE CVE-2020-10108 In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the fir 2020-03-19
CVE CVE-2020-1010 RESERVED 2020-03-19



About   -   Send Feedback to @ubuntu_updates