ChoeMinji / tensorflow-2.2.3

Apache License 2.0
0 stars 0 forks source link

CVE-2023-46136 (High) detected in Werkzeug-2.0.2-py3-none-any.whl #178

Open mend-bolt-for-github[bot] opened 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2023-46136 - High Severity Vulnerability

Vulnerable Library - Werkzeug-2.0.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/1e/73/51137805d1b8d97367a8a77cae4a792af14bb7ce58fbd071af294c740cf0/Werkzeug-2.0.2-py3-none-any.whl

Path to dependency file: /tensorflow/tools/pip_package

Path to vulnerable library: /tensorflow/tools/pip_package

Dependency Hierarchy: - :x: **Werkzeug-2.0.2-py3-none-any.whl** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-24

URL: CVE-2023-46136

CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-24

Fix Resolution: 2.3.8


Step up your Open Source Security Game with Mend here