Lucene search

K
debianDebianDEBIAN:DLA-3346-1:A8DB1
HistoryFeb 27, 2023 - 6:21 p.m.

[SECURITY] [DLA 3346-1] python-werkzeug security update

2023-02-2718:21:34
lists.debian.org
6
debian lts
python-werkzeug
security update
cookie injection
denial of service
vulnerability
cve-2023-23934
cve-2023-25577
debian 10 buster

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.7%


Debian LTS Advisory DLA-3346-1 [email protected]
https://www.debian.org/lts/security/ Sylvain Beucler
February 27, 2023 https://wiki.debian.org/LTS


Package : python-werkzeug
Version : 0.14.1+dfsg1-4+deb10u2
CVE ID : CVE-2023-23934 CVE-2023-25577
Debian Bug : 1031370

Two vulnerabilities were discovered in Werkzeug, a collection of
utilities for WSGI (web) applications. An attacker may inject cookies
in specific situations, and cause a denial of service (DoS).

CVE-2023-23934

Werkzeug will parse the cookie `=__Host-test=bad` as
__Host-test=bad`. If a Werkzeug application is running next to a
vulnerable or malicious subdomain which sets such a cookie using a
vulnerable browser, the Werkzeug application will see the bad
cookie value but the valid cookie key. Browsers may allow
"nameless" cookies that look like `=value` instead of
`key=value`. A vulnerable browser may allow a compromised
application on an adjacent subdomain to exploit this to set a
cookie like `=__Host-test=bad` for another subdomain.

CVE-2023-25577

Werkzeug's multipart form data parser will parse an unlimited
number of parts, including file parts. Parts can be a small amount
of bytes, but each requires CPU time to parse and may use more
memory as Python data. If a request can be made to an endpoint
that accesses `request.data`, `request.form`, `request.files`, or
`request.get_data(parse_form_data=False)`, it can cause
unexpectedly high resource usage. This allows an attacker to cause
a denial of service by sending crafted multipart data to an
endpoint that will parse it.

For Debian 10 buster, these problems have been fixed in version
0.14.1+dfsg1-4+deb10u2.

We recommend that you upgrade your python-werkzeug packages.

For the detailed security status of python-werkzeug please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-werkzeug

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.7%