CVE-2023-46136

NameCVE-2023-46136
DescriptionWerkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1054553

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-werkzeug (PTS)buster0.14.1+dfsg1-4+deb10u1vulnerable
buster (security)0.14.1+dfsg1-4+deb10u2vulnerable
bullseye (security), bullseye1.0.1+dfsg1-2+deb11u1vulnerable
bookworm2.2.2-3vulnerable
sid, trixie3.0.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-werkzeugsourceexperimental3.0.1-1
python-werkzeugsource(unstable)3.0.1-21054553

Notes

[bookworm] - python-werkzeug <no-dsa> (Minor issue)
[bullseye] - python-werkzeug <no-dsa> (Minor issue)
[buster] - python-werkzeug <no-dsa> (Minor issue)
https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw
https://github.com/pallets/werkzeug/commit/b1916c0c083e0be1c9d887ee2f3d696922bfc5c1 (3.0.1)

Search for package or bug name: Reporting problems