Vonage / vonage-python-code-snippets

Python code examples for using Vonage communications APIs
MIT License
32 stars 56 forks source link

Werkzeug-2.2.3-py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.5) #191

Closed mend-for-github-com[bot] closed 1 month ago

mend-for-github-com[bot] commented 11 months ago
Vulnerable Library - Werkzeug-2.2.3-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/f6/f8/9da63c1617ae2a1dec2fbf6412f3a0cfe9d4ce029eccbda6e1e4258ca45f/Werkzeug-2.2.3-py3-none-any.whl

Path to dependency file: /jwt/decode-jwt/Pipfile

Path to vulnerable library: /jwt/decode-jwt/Pipfile,/number-insight/async-callback/Pipfile

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (Werkzeug version) Remediation Possible** Reachability
CVE-2024-34069 High 7.5 Not Defined 0.0% Werkzeug-2.2.3-py3-none-any.whl Direct Werkzeug - 3.0.3
CVE-2023-46136 High 7.5 Not Defined 0.1% Werkzeug-2.2.3-py3-none-any.whl Direct werkzeug - 2.3.8,3.0.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-34069 ### Vulnerable Library - Werkzeug-2.2.3-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/f6/f8/9da63c1617ae2a1dec2fbf6412f3a0cfe9d4ce029eccbda6e1e4258ca45f/Werkzeug-2.2.3-py3-none-any.whl

Path to dependency file: /jwt/decode-jwt/Pipfile

Path to vulnerable library: /jwt/decode-jwt/Pipfile,/number-insight/async-callback/Pipfile

Dependency Hierarchy: - :x: **Werkzeug-2.2.3-py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.

Publish Date: 2024-05-06

URL: CVE-2024-34069

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985

Release Date: 2024-05-06

Fix Resolution: Werkzeug - 3.0.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-46136 ### Vulnerable Library - Werkzeug-2.2.3-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/f6/f8/9da63c1617ae2a1dec2fbf6412f3a0cfe9d4ce029eccbda6e1e4258ca45f/Werkzeug-2.2.3-py3-none-any.whl

Path to dependency file: /jwt/decode-jwt/Pipfile

Path to vulnerable library: /jwt/decode-jwt/Pipfile,/number-insight/async-callback/Pipfile

Dependency Hierarchy: - :x: **Werkzeug-2.2.3-py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-25

URL: CVE-2023-46136

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-25

Fix Resolution: werkzeug - 2.3.8,3.0.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.