CVE-2022-31015

NameCVE-2022-31015
DescriptionWaitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2.1.0 and 2.1.1 may terminate early due to a thread closing a socket while the main thread is about to call select(). This will lead to the main thread raising an exception that is not handled and then causing the entire application to be killed. This issue has been fixed in Waitress 2.1.2 by no longer allowing the WSGI thread to close the socket. Instead, that is always delegated to the main thread. There is no work-around for this issue. However, users using waitress behind a reverse proxy server are less likely to have issues if the reverse proxy always reads the full response.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1012315

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
waitress (PTS)buster, buster (security)1.2.0~b2-2+deb10u1fixed
bullseye (security), bullseye1.4.4-1.1+deb11u1fixed
bookworm, sid, trixie2.1.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
waitresssourcestretch(not affected)
waitresssourcebuster(not affected)
waitresssourcebullseye(not affected)
waitresssource(unstable)2.1.2-11012315

Notes

[bullseye] - waitress <not-affected> (Only affects 2.1.x)
[buster] - waitress <not-affected> (Only affects 2.1.x)
[stretch] - waitress <not-affected> (Vulnerable code not present)
https://github.com/Pylons/waitress/security/advisories/GHSA-f5x9-8jwc-25rw
https://github.com/Pylons/waitress/commit/4f6789b035610e0552738cdc4b35ca809a592d48 (v2.1.2)
https://github.com/Pylons/waitress/issues/374
https://github.com/Pylons/waitress/pull/377

Search for package or bug name: Reporting problems