Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-31015
HistoryMay 31, 2022 - 10:50 p.m.

CVE-2022-31015 Uncaught Exception (due to a data race) leads to process termination in Waitress

2022-05-3122:50:12
CWE-248
CWE-362
GitHub_M
www.cve.org
4
waitress
web server gateway interface
python
data race
process termination
cve-2022-31015
vulnerability
thread
socket
application kill

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.7%

Waitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2.1.0 and 2.1.1 may terminate early due to a thread closing a socket while the main thread is about to call select(). This will lead to the main thread raising an exception that is not handled and then causing the entire application to be killed. This issue has been fixed in Waitress 2.1.2 by no longer allowing the WSGI thread to close the socket. Instead, that is always delegated to the main thread. There is no work-around for this issue. However, users using waitress behind a reverse proxy server are less likely to have issues if the reverse proxy always reads the full response.

CNA Affected

[
  {
    "product": "waitress",
    "vendor": "Pylons",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.1.0, < 2.1.2"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.7%