ScalaConsultants / Aspect-Based-Sentiment-Analysis

💭 Aspect-Based-Sentiment-Analysis: Transformer & Explainable ML (TensorFlow)
Apache License 2.0
539 stars 91 forks source link

Werkzeug-2.2.2-py3-none-any.whl: 4 vulnerabilities (highest severity is: 7.5) #74

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - Werkzeug-2.2.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/c8/27/be6ddbcf60115305205de79c29004a0c6bc53cec814f733467b1bb89386d/Werkzeug-2.2.2-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Werkzeug version) Remediation Possible**
CVE-2024-34069 High 7.5 Werkzeug-2.2.2-py3-none-any.whl Direct Werkzeug - 3.0.3
CVE-2023-46136 High 7.5 Werkzeug-2.2.2-py3-none-any.whl Direct werkzeug - 2.3.8,3.0.1
CVE-2023-25577 High 7.5 Werkzeug-2.2.2-py3-none-any.whl Direct Werkzeug - 2.2.3
CVE-2023-23934 Low 3.5 Werkzeug-2.2.2-py3-none-any.whl Direct Werkzeug - 2.2.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-34069 ### Vulnerable Library - Werkzeug-2.2.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/c8/27/be6ddbcf60115305205de79c29004a0c6bc53cec814f733467b1bb89386d/Werkzeug-2.2.2-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Dependency Hierarchy: - :x: **Werkzeug-2.2.2-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Found in base branch: master

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.

Publish Date: 2024-05-06

URL: CVE-2024-34069

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985

Release Date: 2024-05-06

Fix Resolution: Werkzeug - 3.0.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-46136 ### Vulnerable Library - Werkzeug-2.2.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/c8/27/be6ddbcf60115305205de79c29004a0c6bc53cec814f733467b1bb89386d/Werkzeug-2.2.2-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Dependency Hierarchy: - :x: **Werkzeug-2.2.2-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Found in base branch: master

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-25

URL: CVE-2023-46136

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-25

Fix Resolution: werkzeug - 2.3.8,3.0.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-25577 ### Vulnerable Library - Werkzeug-2.2.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/c8/27/be6ddbcf60115305205de79c29004a0c6bc53cec814f733467b1bb89386d/Werkzeug-2.2.2-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Dependency Hierarchy: - :x: **Werkzeug-2.2.2-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Found in base branch: master

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.

Publish Date: 2023-02-14

URL: CVE-2023-25577

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25577

Release Date: 2023-02-14

Fix Resolution: Werkzeug - 2.2.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-23934 ### Vulnerable Library - Werkzeug-2.2.2-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/c8/27/be6ddbcf60115305205de79c29004a0c6bc53cec814f733467b1bb89386d/Werkzeug-2.2.2-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Dependency Hierarchy: - :x: **Werkzeug-2.2.2-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Found in base branch: master

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.

Publish Date: 2023-02-14

URL: CVE-2023-23934

### CVSS 3 Score Details (3.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23934

Release Date: 2023-02-14

Fix Resolution: Werkzeug - 2.2.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.