rhsa-2023_1018
Vulnerability from csaf_redhat
Published
2023-02-28 15:49
Modified
2024-11-06 02:32
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-werkzeug) security update
Notes
Topic
An update for python-werkzeug is now available for Red Hat OpenStack
Platform 17.0 (Wallaby).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Werkzeug ======== Werkzeug started as simple collection of various
utilities for WSGI applications and has become one of the most advanced
WSGI utility modules. It includes a powerful debugger, full featured
request and response objects, HTTP utilities to handle entity tags, cache
control headers, HTTP dates, cookie handling, file uploads, a powerful URL
routing system and a bunch of community contributed addon modules. Werkzeug
is unicode aware and doesn't enforce a specific template engine, database
adapter or anything else. It doesn't even enforce a specific way of
handling requests and leaves all that up to the developer. It's most useful
for end user applications which should work on as many server environments
as possible (such as blogs, wikis, bulletin boards, etc.).
Security Fix(es):
* high resource usage when parsing multipart form data with many fields
(CVE-2023-25577)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.0 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Werkzeug ======== Werkzeug started as simple collection of various\nutilities for WSGI applications and has become one of the most advanced\nWSGI utility modules. It includes a powerful debugger, full featured\nrequest and response objects, HTTP utilities to handle entity tags, cache\ncontrol headers, HTTP dates, cookie handling, file uploads, a powerful URL\nrouting system and a bunch of community contributed addon modules. Werkzeug\nis unicode aware and doesn\u0027t enforce a specific template engine, database\nadapter or anything else. It doesn\u0027t even enforce a specific way of\nhandling requests and leaves all that up to the developer. It\u0027s most useful\nfor end user applications which should work on as many server environments\nas possible (such as blogs, wikis, bulletin boards, etc.).\n\nSecurity Fix(es):\n\n* high resource usage when parsing multipart form data with many fields\n(CVE-2023-25577)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1018", "url": "https://access.redhat.com/errata/RHSA-2023:1018" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1018.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-werkzeug) security update", "tracking": { "current_release_date": "2024-11-06T02:32:43+00:00", "generator": { "date": "2024-11-06T02:32:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1018", "initial_release_date": "2023-02-28T15:49:16+00:00", "revision_history": [ { "date": "2023-02-28T15:49:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T15:49:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:32:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.0", "product": { "name": "Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-werkzeug-0:2.0.1-5.el9ost.src", "product": { "name": "python-werkzeug-0:2.0.1-5.el9ost.src", "product_id": "python-werkzeug-0:2.0.1-5.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-5.el9ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-werkzeug-0:2.0.1-5.el9ost.noarch", "product": { "name": "python3-werkzeug-0:2.0.1-5.el9ost.noarch", "product_id": "python3-werkzeug-0:2.0.1-5.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-5.el9ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.1-5.el9ost.src as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src" }, "product_reference": "python-werkzeug-0:2.0.1-5.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.1-5.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" }, "product_reference": "python3-werkzeug-0:2.0.1-5.el9ost.noarch", "relates_to_product_reference": "9Base-RHOS-17.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-23934", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170243" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Browsers may allow \"nameless\" cookies like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie for another subdomain. If a Werkzeug application is running next to a vulnerable or malicious subdomain that sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23934" }, { "category": "external", "summary": "RHBZ#2170243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170243" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23934", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028", "url": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T15:49:16+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1018" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie" }, { "cve": "CVE-2023-25577", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170242" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource usage when parsing multipart form data with many fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25577" }, { "category": "external", "summary": "RHBZ#2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T15:49:16+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1018" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOS-17.0:python-werkzeug-0:2.0.1-5.el9ost.src", "9Base-RHOS-17.0:python3-werkzeug-0:2.0.1-5.el9ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-werkzeug: high resource usage when parsing multipart form data with many fields" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.