-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0831
                      python-waitress security update
                               6 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-waitress
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16789 CVE-2019-16786 CVE-2019-16785

Reference:         ESB-2020.0017

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0720

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: python-waitress security update
Advisory ID:       RHSA-2020:0720-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0720
Issue date:        2020-03-05
CVE Names:         CVE-2019-16785 CVE-2019-16786 CVE-2019-16789 
=====================================================================

1. Summary:

An update for python-waitress is now available for Red Hat OpenStack
Platform 15 (Stein).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 15.0 - noarch

3. Description:

Waitress is a pure Python WSGI server which supports HTTP/1.0 and HTTP/1.1.

Security Fix(es):

* HTTP request smuggling through LF vs CRLF handling (CVE-2019-16785)

* HTTP request smuggling through invalid Transfer-Encoding (CVE-2019-16786)

* HTTP Request Smuggling through Invalid whitespace characters in headers
(CVE-2019-16789)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789807 - CVE-2019-16789 waitress: HTTP Request Smuggling through Invalid 
whitespace characters in headers
1791415 - CVE-2019-16786 waitress: HTTP request smuggling through invalid 
Transfer-Encoding
1791420 - CVE-2019-16785 waitress: HTTP request smuggling through LF vs CRLF 
handling

6. Package List:

Red Hat OpenStack Platform 15.0:

Source:
python-waitress-1.4.2-1.el8ost.src.rpm

noarch:
python3-waitress-1.4.2-1.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16785
https://access.redhat.com/security/cve/CVE-2019-16786
https://access.redhat.com/security/cve/CVE-2019-16789
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6UYQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmHFeGaOgq3Tt24GAQgquQ/+NWUCUl4RygkelRlzYptbpbxxIdHZXF+G
gZFIHOWdxEsbTaCXD4XpFVjiGfmvXRtC8LFokO9dugTBUZiEtPnJCzsQELOl6v5Z
3JKPXwLLS9F9BH/8Ct2lTvSGp7voeAl1sYRn6nMCK1m96mrZL2GBNQ4/RCDCZkgV
TgIl/2XXLBbmgRL8kCg06GKZ7bMKD2Bx+bAwVUj8gaVq+ui9wSz9XbnhMrd6dIwM
nd0LmPTSfQEeVvzEs7WHNTzcGMetgRg5onX0bM0v5CzFOSgP1gbUoq816ufvXanV
dgxadibSsZRwBmRg6FmWeRw0fRcB2MOTy6RbltTLCeQnYnEarNsvpPTpcGohP52o
yjVZzdOgI5hzwIWm15uJQjG21uG0IlCr7DVtgDdAUfxCqaYrFjP59I7V8MpTGw/s
ZNfvO819wxJFgLFH6EZXaPQZOEA43CzheisUa0lxjsKAT5Dj55+BSjJ0z/xAi1UP
4G80v45KPt3gnwSLLBFMwqmmWceNXiu5/dVFcJFY3NrP4Ug0QsFPdEre6vDEsKUu
ZyS2bEQxjLG3VnsijCJaaJH8vZfSFQrtNY3Ji2o7ZqZrJgM99+uum+J+j1oPyHdl
TdEp7fuLLemuvYi/D2A4qKRz/2K2rUUKMssgVRktYdUdnFTaboBIQNJxJzfQyXt8
RZ4jM0UPlLo=
=+B0D
-----END PGP SIGNATURE-----