11 results (0.014 seconds)

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a Web Server Gateway Interface web application library. Applications using `werkzeug.formparser.MultiPartParser` corresponding to a version of Werkzeug prior to 3.0.6 to parse `multipart/form-data` requests (e.g. all flask applications) are vulnerable to a relatively simple but effective resource exhaustion (denial of service) attack. A specifically crafted form submission request can cause the parser to allocate and block 3 to 8 times the upload size in main memory. There is no upper limit; a single upload at 1 Gbit/s can exhaust 32 GB of RAM in less than 60 seconds. Werkzeug version 3.0.6 fixes this issue. • https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b https://github.com/pallets/werkzeug/releases/tag/3.0.6 https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a Web Server Gateway Interface web application library. On Python < 3.11 on Windows, os.path.isabs() does not catch UNC paths like //server/share. Werkzeug's safe_join() relies on this check, and so can produce a path that is not safe, potentially allowing unintended access to data. Applications using Python >= 3.11, or not using Windows, are not vulnerable. Werkzeug version 3.0.6 contains a patch. • https://github.com/pallets/werkzeug/commit/2767bcb10a7dd1c297d812cc5e6d11a474c1f092 https://github.com/pallets/werkzeug/releases/tag/3.0.6 https://github.com/pallets/werkzeug/security/advisories/GHSA-f9vj-2wh5-fj8j • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3. • https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692 https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4SH32AM3CTPMAAEOIDAN7VU565LO4IR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFERFN7PINV4MOGMGA3DPIXJPDCYOEJZ https://security.netapp.com/advisory/ntap-20240614-0004 https://access.redhat.com/security/cve/CVE-2024-34069 https://bugzilla.redhat. • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.0EPSS: 0%CPEs: 2EXPL: 0

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1. • https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw https://security.netapp.com/advisory/ntap-20231124-0008 https://access.redhat.com/security/cve/CVE-2023-46136 https://bugzilla.redhat.com/show_bug.cgi?id=2246310 • CWE-400: Uncontrolled Resource Consumption CWE-407: Inefficient Algorithmic Complexity CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. • https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1 https://github.com/pallets/werkzeug/releases/tag/2.2.3 https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323 https://security.netapp.com/advisory/ntap-20230818-0003 https://www.debian.org/security/2023/dsa-5470 https://access.redhat.com/security/cve/CVE-2023-25577 https://bugzilla.redhat.com/show_bug.cgi?id=2170242 • CWE-770: Allocation of Resources Without Limits or Throttling •