waitress: CVE-2019-16785 CVE-2019-16786

Related Vulnerabilities: CVE-2019-16785   CVE-2019-16786  

Debian Bug report logs - #947306
waitress: CVE-2019-16785 CVE-2019-16786

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 24 Dec 2019 09:42:02 UTC

Severity: grave

Tags: security, upstream

Found in version waitress/1.3.1-4

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Python Modules Team <python-modules-team@lists.alioth.debian.org>:
Bug#947306; Package src:waitress. (Tue, 24 Dec 2019 09:42:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Python Modules Team <python-modules-team@lists.alioth.debian.org>. (Tue, 24 Dec 2019 09:42:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: waitress: CVE-2019-16785 CVE-2019-16786
Date: Tue, 24 Dec 2019 10:39:24 +0100
Source: waitress
Version: 1.3.1-4
Severity: grave
Tags: security upstream

Hi,

The following vulnerabilities were published for waitress, both are
fixed in new upstream version 1.4.0.

CVE-2019-16785[0]:
| Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230
| which states: "Although the line terminator for the start-line and
| header fields is the sequence CRLF, a recipient MAY recognize a single
| LF as a line terminator and ignore any preceding CR." Unfortunately if
| a front-end server does not parse header fields with an LF the same
| way as it does those with a CRLF it can lead to the front-end and the
| back-end server parsing the same HTTP message in two different ways.
| This can lead to a potential for HTTP request smuggling/splitting
| whereby Waitress may see two requests while the front-end server only
| sees a single HTTP message. This issue is fixed in Waitress 1.4.0.


CVE-2019-16786[1]:
| Waitress through version 1.3.1 would parse the Transfer-Encoding
| header and only look for a single string value, if that value was not
| chunked it would fall through and use the Content-Length header
| instead. According to the HTTP standard Transfer-Encoding should be a
| comma separated list, with the inner-most encoding first, followed by
| any further transfer codings, ending with chunked. Requests sent with:
| "Transfer-Encoding: gzip, chunked" would incorrectly get ignored, and
| the request would use a Content-Length header instead to determine the
| body size of the HTTP message. This could allow for Waitress to treat
| a single request as multiple requests in the case of HTTP pipelining.
| This issue is fixed in Waitress 1.4.0.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-16785
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16785
[1] https://security-tracker.debian.org/tracker/CVE-2019-16786
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16786

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Dec 25 09:09:17 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.