7.5
CVSSv3

CVE-2022-24761

Published: 17/03/2022 Updated: 23/09/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. A workaround is available. When deploying a proxy in front of waitress, turning on any and all functionality to make sure that the request matches the RFC7230 standard. Certain proxy servers may not have this functionality though and users are encouraged to upgrade to the latest version of waitress instead.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

agendaless waitress

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #1008013 waitress: CVE-2022-24761 Package: src:waitress; Maintainer for src:waitress is Debian Python Team <team+python@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 20 Mar 2022 14:54:02 UTC Severity: important Tags: security, upstream Found in version ...
It was discovered that the Waitress WSGI server was susceptible to HTTP request smuggling in some scenarios when used behind a proxy For the oldstable distribution (buster), this problem has been fixed in version 120~b2-2+deb10u1 For the stable distribution (bullseye), this problem has been fixed in version 144-11+deb11u1 We recommend that ...
Synopsis Important: Red Hat OpenStack Platform 162 (python-waitress) security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for python-waitress is now available for Red Hat OpenStackPlatform 162 (Trai ...
Synopsis Important: Red Hat OpenStack Platform 130 (python-waitress) security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for python-waitress is now available for Red Hat OpenStackPlatform 13 (Queens ...
Synopsis Important: Red Hat OpenStack Platform 161 (python-waitress) security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for python-waitress is now available for Red Hat OpenStackPlatform 161 (Trai ...
Synopsis Moderate: OpenShift Container Platform 41010 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 41010 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Co ...
waitress behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 is vulnerable to request smuggling due to a disagreement between waitress and the proxy on where one request starts and where it ends ...
ALAS-2022-235 Amazon Linux 2022 Security Advisory: ALAS-2022-235 Advisory Release Date: 2022-12-06 16:43 Pacific ...