gsd-2023-25577
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-25577", "id": "GSD-2023-25577", "references": [ "https://access.redhat.com/errata/RHSA-2023:1018", "https://www.suse.com/security/cve/CVE-2023-25577.html", "https://ubuntu.com/security/CVE-2023-25577" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-25577" ], "details": "Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug\u0027s multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.", "id": "GSD-2023-25577", "modified": "2023-12-13T01:20:40.656758Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-25577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "werkzeug", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003c 2.2.3" } ] } } ] }, "vendor_name": "pallets" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug\u0027s multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-770", "lang": "eng", "value": "CWE-770: Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "refsource": "MISC", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" }, { "name": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "refsource": "MISC", "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "name": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "refsource": "MISC", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "name": "https://www.debian.org/security/2023/dsa-5470", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5470" }, { "name": "https://security.netapp.com/advisory/ntap-20230818-0003/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230818-0003/" } ] }, "source": { "advisory": "GHSA-xg9f-g7g7-2323", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.2.3", "affected_versions": "All versions before 2.2.3", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2023-08-18", "description": "Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug\u0027s multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.", "fixed_versions": [ "2.2.3" ], "identifier": "CVE-2023-25577", "identifiers": [ "CVE-2023-25577", "GHSA-xg9f-g7g7-2323" ], "not_impacted": "All versions starting from 2.2.3", "package_slug": "pypi/Werkzeug", "pubdate": "2023-02-14", "solution": "Upgrade to version 2.2.3 or above.", "title": "High resource usage when parsing multipart form data with many fields", "urls": [ "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "https://nvd.nist.gov/vuln/detail/CVE-2023-25577", "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "https://github.com/advisories/GHSA-xg9f-g7g7-2323" ], "uuid": "371444f5-770e-42ee-b25c-63a56abd8a21" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-25577" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug\u0027s multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "name": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "refsource": "MISC", "tags": [ "Release Notes" ], "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" }, { "name": "https://www.debian.org/security/2023/dsa-5470", "refsource": "MISC", "tags": [], "url": "https://www.debian.org/security/2023/dsa-5470" }, { "name": "https://security.netapp.com/advisory/ntap-20230818-0003/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230818-0003/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-08-18T14:15Z", "publishedDate": "2023-02-14T20:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.