Debian DLA-3346-1 : python-werkzeug - LTS security update

low Nessus Plugin ID 171932

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3346 advisory.

- Werkzeug is a comprehensive WSGI web application library. Browsers may allow nameless cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3. (CVE-2023-23934)

- Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it.
The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue. (CVE-2023-25577)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the python-werkzeug packages.

For Debian 10 buster, these problems have been fixed in version 0.14.1+dfsg1-4+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031370

http://www.nessus.org/u?98ea39fc

https://www.debian.org/lts/security/2023/dla-3346

https://security-tracker.debian.org/tracker/CVE-2023-23934

https://security-tracker.debian.org/tracker/CVE-2023-25577

https://packages.debian.org/source/buster/python-werkzeug

Plugin Details

Severity: Low

ID: 171932

File Name: debian_DLA-3346.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/27/2023

Updated: 2/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-23934

CVSS v3

Risk Factor: Low

Base Score: 3.5

Temporal Score: 3.1

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-werkzeug, p-cpe:/a:debian:debian_linux:python-werkzeug-doc, p-cpe:/a:debian:debian_linux:python3-werkzeug, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/27/2023

Vulnerability Publication Date: 2/14/2023

Reference Information

CVE: CVE-2023-23934, CVE-2023-25577