openSUSE Security Update : python-waitress (openSUSE-2020-1911)

high Nessus Plugin ID 142944

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for python-waitress to 1.4.3 fixes the following security issues :

- CVE-2019-16785: HTTP request smuggling through LF vs CRLF handling (bsc#1161088).

- CVE-2019-16786: HTTP request smuggling through invalid Transfer-Encoding (bsc#1161089).

- CVE-2019-16789: HTTP request smuggling through invalid whitespace characters (bsc#1160790).

- CVE-2019-16792: HTTP request smuggling by sending the Content-Length header twice (bsc#1161670).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected python-waitress packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1160790

https://bugzilla.opensuse.org/show_bug.cgi?id=1161088

https://bugzilla.opensuse.org/show_bug.cgi?id=1161089

https://bugzilla.opensuse.org/show_bug.cgi?id=1161670

Plugin Details

Severity: High

ID: 142944

File Name: openSUSE-2020-1911.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/17/2020

Updated: 2/8/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-16789

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:python2-waitress, p-cpe:/a:novell:opensuse:python3-waitress, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2020

Vulnerability Publication Date: 12/20/2019

Reference Information

CVE: CVE-2019-16785, CVE-2019-16786, CVE-2019-16789, CVE-2019-16792