2 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Waitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2.1.0 and 2.1.1 may terminate early due to a thread closing a socket while the main thread is about to call select(). This will lead to the main thread raising an exception that is not handled and then causing the entire application to be killed. This issue has been fixed in Waitress 2.1.2 by no longer allowing the WSGI thread to close the socket. Instead, that is always delegated to the main thread. • https://github.com/Pylons/waitress/commit/4f6789b035610e0552738cdc4b35ca809a592d48 https://github.com/Pylons/waitress/issues/374 https://github.com/Pylons/waitress/pull/377 https://github.com/Pylons/waitress/security/advisories/GHSA-f5x9-8jwc-25rw • CWE-248: Uncaught Exception CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. • https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0 https://github.com/Pylons/waitress/releases/tag/v2.1.1 https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36 https://lists.debian.org/debian-lts-announce/2022/05/msg00011.html https://www.debian.org/security/2022/dsa-5138 https://access.redhat.com/security/cve/CVE-2022-24761 https://bugzilla.redhat.com/show_bug.cgi?id=2065086 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •