CVE-2024-34069

NameCVE-2024-34069
DescriptionWerkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1070711

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-werkzeug (PTS)buster0.14.1+dfsg1-4+deb10u1vulnerable
buster (security)0.14.1+dfsg1-4+deb10u2vulnerable
bullseye (security), bullseye1.0.1+dfsg1-2+deb11u1vulnerable
bookworm2.2.2-3vulnerable
sid, trixie3.0.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-werkzeugsource(unstable)3.0.3-11070711

Notes

[bookworm] - python-werkzeug <no-dsa> (Minor issue)
[bullseye] - python-werkzeug <no-dsa> (Minor issue)
[buster] - python-werkzeug <postponed> (Minor issue)
https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985
Fixed by: https://github.com/pallets/werkzeug/commit/71b69dfb7df3d912e66bab87fbb1f21f83504967 (3.0.3)
Fixed by: https://github.com/pallets/werkzeug/commit/890b6b62634fa61224222aee31081c61b054ff01 (3.0.3)

Search for package or bug name: Reporting problems