Inconsistent interpretation of HTTP requests in waitress



Published: 2019-12-21 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16786
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
waitress
Other software / Other software solutions

Vendor Pylons Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU30507

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16786

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for a single string value, if that value was not chunked it would fall through and use the Content-Length header instead. According to the HTTP standard Transfer-Encoding should be a comma separated list, with the inner-most encoding first, followed by any further transfer codings, ending with chunked. Requests sent with: "Transfer-Encoding: gzip, chunked" would incorrectly get ignored, and the request would use a Content-Length header instead to determine the body size of the HTTP message. This could allow for Waitress to treat a single request as multiple requests in the case of HTTP pipelining. This issue is fixed in Waitress 1.4.0.

Mitigation

Install update from vendor's website.

Vulnerable software versions

waitress: 1.3.0

External links

http://access.redhat.com/errata/RHSA-2020:0720
http://docs.pylonsproject.org/projects/waitress/en/latest/#security-fixes
http://github.com/Pylons/waitress/commit/f11093a6b3240fc26830b6111e826128af7771c3
http://github.com/Pylons/waitress/security/advisories/GHSA-g2xc-35jw-c63p
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVDHR2DNKCNQ7YQXISJ45NT4IQDX3LJ7/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYEOTGWJZVKPRXX2HBNVIYWCX73QYPM5/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###