PyPi: Meinheld

CVE-2020-7658

Safety vulnerability ID: 38317

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at May 22, 2020 Updated at Mar 29, 2024
Scan your Python projects for vulnerabilities →

Advisory

Meinheld prior to 1.0.2 is vulnerable to HTTP Request Smuggling. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Content-Length and Transfer encoding header parsing. See: CVE-2020-7658.

Affected package

meinheld

Latest version: 1.0.2

High performance asynchronous Python WSGI Web Server

Affected versions

Fixed versions

Vulnerability changelog

meinheld prior to 1.0.2 is vulnerable to HTTP Request Smuggling. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Content-Length and Transfer encoding header parsing.


MISC:https://github.com/mopemope/meinheld/blob/master/CHANGES.rst,: https://github.com/mopemope/meinheld/blob/master/CHANGES.rst,
MISC:https://snyk.io/vuln/SNYK-PYTHON-MEINHELD-569140: https://snyk.io/vuln/SNYK-PYTHON-MEINHELD-569140

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

MEDIUM 6.1

CVSS v3 Details

MEDIUM 6.1
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
REQUIRED
Scope (S)
CHANGED
Confidentiality Impact (C)
LOW
Integrity Impact (I)
LOW
Availability Availability (A)
NONE

CVSS v2 Details

MEDIUM 4.3
Access Vector (AV)
NETWORK
Access Complexity (AC)
MEDIUM
Authentication (Au)
NONE
Confidentiality Impact (C)
NONE
Integrity Impact (I)
PARTIAL
Availability Impact (A)
NONE