Executive Summary

Informations
Name CVE-2019-16789 First vendor Publication 2019-12-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 4.2 Temporal Score 8.2
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling. Specially crafted requests containing special whitespace characters in the Transfer-Encoding header would get parsed by Waitress as being a chunked request, but a front-end server would use the Content-Length instead as the Transfer-Encoding header is considered invalid due to containing invalid characters. If a front-end server does HTTP pipelining to a backend Waitress server this could lead to HTTP request splitting which may lead to potential cache poisoning or unexpected information disclosure. This issue is fixed in Waitress 1.4.1 through more strict HTTP field validation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16789

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/github/advisory-review/pull/14604
MISC https://docs.pylonsproject.org/projects/waitress/en/latest/#security-fixes
https://github.com/Pylons/waitress/commit/11d9e138125ad46e951027184b13242a3c1...
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0720

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-11-07 21:38:14
  • Multiple Updates
2022-09-24 02:10:59
  • Multiple Updates
2022-05-13 09:23:22
  • Multiple Updates
2022-04-20 09:23:34
  • Multiple Updates
2021-05-05 01:34:14
  • Multiple Updates
2021-04-22 02:45:32
  • Multiple Updates
2020-05-23 02:26:14
  • First insertion