Bug 2246310 (CVE-2023-46136) - CVE-2023-46136 python-werkzeug: high resource consumption leading to denial of service
Summary: CVE-2023-46136 python-werkzeug: high resource consumption leading to denial o...
Keywords:
Status: NEW
Alias: CVE-2023-46136
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2246313 2246314 2264275 2246315 2246316 2246317 2246318 2246319 2249464
Blocks: 2246308
TreeView+ depends on / blocked
 
Reported: 2023-10-26 09:41 UTC by ybuenos
Modified: 2024-04-30 06:00 UTC (History)
26 users (show)

Fixed In Version: python-werkzeug 3.0.1
Doc Type: If docs needed, set a value
Doc Text:
A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7473 0 None None None 2023-11-29 12:08:22 UTC
Red Hat Product Errata RHSA-2023:7477 0 None None None 2023-11-29 02:02:41 UTC
Red Hat Product Errata RHSA-2023:7610 0 None None None 2023-12-06 18:13:26 UTC
Red Hat Product Errata RHSA-2024:0189 0 None None None 2024-01-16 14:36:12 UTC
Red Hat Product Errata RHSA-2024:0214 0 None None None 2024-01-16 14:35:42 UTC

Description ybuenos 2023-10-26 09:41:29 UTC
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2
https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw

Comment 4 errata-xmlrpc 2023-11-29 02:02:39 UTC
This issue has been addressed in the following products:

  Ironic content for Red Hat OpenShift Container Platform 4.13
  Red Hat OpenShift Container Platform 4.13

Via RHSA-2023:7477 https://access.redhat.com/errata/RHSA-2023:7477

Comment 5 errata-xmlrpc 2023-11-29 12:08:20 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2023:7473 https://access.redhat.com/errata/RHSA-2023:7473

Comment 6 errata-xmlrpc 2023-12-06 18:13:24 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.12
  Ironic content for Red Hat OpenShift Container Platform 4.12

Via RHSA-2023:7610 https://access.redhat.com/errata/RHSA-2023:7610

Comment 7 errata-xmlrpc 2024-01-16 14:35:40 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 17.1

Via RHSA-2024:0214 https://access.redhat.com/errata/RHSA-2024:0214

Comment 8 errata-xmlrpc 2024-01-16 14:36:10 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 17.1

Via RHSA-2024:0189 https://access.redhat.com/errata/RHSA-2024:0189


Note You need to log in before you can comment on or make changes to this bug.