CVE-2019-14322

NameCVE-2019-14322
DescriptionIn Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-werkzeug (PTS)buster0.14.1+dfsg1-4+deb10u1fixed
buster (security)0.14.1+dfsg1-4+deb10u2fixed
bullseye (security), bullseye1.0.1+dfsg1-2+deb11u1fixed
bookworm2.2.2-3fixed
sid, trixie3.0.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-werkzeugsource(unstable)(not affected)

Notes

- python-werkzeug <not-affected> (Windows-specific)

Search for package or bug name: Reporting problems