CVE-2019-16792

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-16792
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-16792.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-16792
Aliases
Related
Published
2020-01-22T19:15:11Z
Modified
2024-09-18T03:03:15.802914Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

Waitress through version 1.3.1 allows request smuggling by sending the Content-Length header twice. Waitress would header fold a double Content-Length header and due to being unable to cast the now comma separated value to an integer would set the Content-Length to 0 internally. If two Content-Length headers are sent in a single request, Waitress would treat the request as having no body, thereby treating the body of the request as a new request in HTTP pipelining. This issue is fixed in Waitress 1.4.0.

References

Affected packages

Debian:11 / waitress

Package

Name
waitress
Purl
pkg:deb/debian/waitress?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / waitress

Package

Name
waitress
Purl
pkg:deb/debian/waitress?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / waitress

Package

Name
waitress
Purl
pkg:deb/debian/waitress?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/pylons/waitress

Affected ranges

Type
GIT
Repo
https://github.com/pylons/waitress
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.1
0.2
0.3
0.4
0.5
0.6
0.6.1
0.7
0.8
0.8.1
0.8.10
0.8.11b0
0.8.2
0.8.3
0.8.4
0.8.5
0.8.6
0.8.7
0.8.8
0.8.9
0.9.0b0

v0.*

v0.9.0
v0.9.0b1

v1.*

v1.0.0
v1.0.1
v1.0.2
v1.0a1
v1.0a2
v1.1.0
v1.2.0
v1.2.0b1
v1.2.0b2
v1.2.0b3
v1.2.1
v1.3.0
v1.3.0b0
v1.3.1