Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16785

Published: 20 December 2019

Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR." Unfortunately if a front-end server does not parse header fields with an LF the same way as it does those with a CRLF it can lead to the front-end and the back-end server parsing the same HTTP message in two different ways. This can lead to a potential for HTTP request smuggling/splitting whereby Waitress may see two requests while the front-end server only sees a single HTTP message. This issue is fixed in Waitress 1.4.0.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
waitress
Launchpad, Ubuntu, Debian
bionic Needed

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(1.4.1-1)
groovy Not vulnerable
(1.4.1-1)
hirsute Not vulnerable
(1.4.1-1)
impish Not vulnerable
(1.4.1-1)
jammy Not vulnerable
(1.4.1-1)
kinetic Not vulnerable
(1.4.1-1)
lunar Not vulnerable
(1.4.1-1)
mantic Not vulnerable
(1.4.1-1)
trusty Does not exist

upstream
Released (1.4.0)
xenial Needed

Patches:
upstream: https://github.com/Pylons/waitress/commit/8eba394ad75deaf9e5cd15b78a3d16b12e6b0eba

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N