8.0
HIGH
CVE-2023-46136
Werkzeug Denial of Service (DoS) Vulnerability
Description

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

INFO

Published Date :

Oct. 25, 2023, 6:17 p.m.

Last Modified :

Jan. 10, 2024, 6:58 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2023-46136 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46136 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Palletsprojects werkzeug
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46136.

URL Resource
https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 Patch
https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw Vendor Advisory
https://security.netapp.com/advisory/ntap-20231124-0008/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Dockerfile

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 10, 2024, 3:40 p.m. This repo has been linked 5 different CVEs too.

None

Python Shell

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 18, 2019, 10:41 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46136 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46136 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231124-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20231124-0008/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.1 OR *cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.8 *cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20231124-0008/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 No Types Assigned https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 Patch
    Changed Reference Type https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw No Types Assigned https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46136 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46136 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19266

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability