Bug 2246310 (CVE-2023-46136)

Summary: CVE-2023-46136 python-werkzeug: high resource consumption leading to denial of service
Product: [Other] Security Response Reporter: ybuenos
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: amctagga, aoconnor, apevec, bdettelb, bniver, dfreiber, eglynn, flucifre, gmeno, jburrell, jjoyce, jschluet, kdreyer, lhh, mbenjamin, mburns, mgarciac, mhackett, njohnston, pgrist, rhos-maint, rogbas, scohen, sostapov, vereddy, vkumar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: python-werkzeug 3.0.1 Doc Type: If docs needed, set a value
Doc Text:
A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2246313, 2246314, 2264275, 2246315, 2246316, 2246317, 2246318, 2246319, 2249464    
Bug Blocks: 2246308    

Description ybuenos 2023-10-26 09:41:29 UTC
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2
https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw

Comment 4 errata-xmlrpc 2023-11-29 02:02:39 UTC
This issue has been addressed in the following products:

  Ironic content for Red Hat OpenShift Container Platform 4.13
  Red Hat OpenShift Container Platform 4.13

Via RHSA-2023:7477 https://access.redhat.com/errata/RHSA-2023:7477

Comment 5 errata-xmlrpc 2023-11-29 12:08:20 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2023:7473 https://access.redhat.com/errata/RHSA-2023:7473

Comment 6 errata-xmlrpc 2023-12-06 18:13:24 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.12
  Ironic content for Red Hat OpenShift Container Platform 4.12

Via RHSA-2023:7610 https://access.redhat.com/errata/RHSA-2023:7610

Comment 7 errata-xmlrpc 2024-01-16 14:35:40 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 17.1

Via RHSA-2024:0214 https://access.redhat.com/errata/RHSA-2024:0214

Comment 8 errata-xmlrpc 2024-01-16 14:36:10 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 17.1

Via RHSA-2024:0189 https://access.redhat.com/errata/RHSA-2024:0189