flask-3.0.3-py3-none-any.whl: 2 vulnerabilities (highest severity is: 5.3) - autoclosed
Closed this issue · 1 comments
Vulnerable Library - flask-3.0.3-py3-none-any.whl
Path to dependency file: /number-insight/async-callback/Pipfile
Path to vulnerable library: /number-insight/async-callback/Pipfile,/jwt/decode-jwt/Pipfile
Vulnerabilities
CVE | Severity | CVSS | Exploit Maturity | EPSS | Dependency | Type | Fixed in (flask version) | Remediation Possible** | Reachability |
---|---|---|---|---|---|---|---|---|---|
CVE-2024-49767 | Medium | 5.3 | Not Defined | 0.0% | werkzeug-3.0.5-py3-none-any.whl | Transitive | N/A* | ❌ | |
CVE-2024-49766 | Low | 3.7 | Not Defined | 0.0% | werkzeug-3.0.5-py3-none-any.whl | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2024-49767
Vulnerable Library - werkzeug-3.0.5-py3-none-any.whl
The comprehensive WSGI web application library.
Library home page: https://files.pythonhosted.org/packages/66/bd/3773fa5a55f78a8ba99b87cdf02029417056c63c6200f1a7ba275013746f/werkzeug-3.0.5-py3-none-any.whl
Path to dependency file: /number-insight/async-callback/Pipfile
Path to vulnerable library: /number-insight/async-callback/Pipfile,/jwt/decode-jwt/Pipfile
Dependency Hierarchy:
- flask-3.0.3-py3-none-any.whl (Root Library)
- ❌ werkzeug-3.0.5-py3-none-any.whl (Vulnerable Library)
Found in base branch: main
Vulnerability Details
Werkzeug is a Web Server Gateway Interface web application library. Applications using werkzeug.formparser.MultiPartParser
corresponding to a version of Werkzeug prior to 3.0.6 to parse multipart/form-data
requests (e.g. all flask applications) are vulnerable to a relatively simple but effective resource exhaustion (denial of service) attack. A specifically crafted form submission request can cause the parser to allocate and block 3 to 8 times the upload size in main memory. There is no upper limit; a single upload at 1 Gbit/s can exhaust 32 GB of RAM in less than 60 seconds. Werkzeug version 3.0.6 fixes this issue.
Publish Date: 2024-10-25
URL: CVE-2024-49767
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: Low
Suggested Fix
Type: Upgrade version
Origin: GHSA-q34m-jh98-gwm2
Release Date: 2024-10-25
Fix Resolution: quart - 0.19.7;werkzeug - 3.0.6
CVE-2024-49766
Vulnerable Library - werkzeug-3.0.5-py3-none-any.whl
The comprehensive WSGI web application library.
Library home page: https://files.pythonhosted.org/packages/66/bd/3773fa5a55f78a8ba99b87cdf02029417056c63c6200f1a7ba275013746f/werkzeug-3.0.5-py3-none-any.whl
Path to dependency file: /number-insight/async-callback/Pipfile
Path to vulnerable library: /number-insight/async-callback/Pipfile,/jwt/decode-jwt/Pipfile
Dependency Hierarchy:
- flask-3.0.3-py3-none-any.whl (Root Library)
- ❌ werkzeug-3.0.5-py3-none-any.whl (Vulnerable Library)
Found in base branch: main
Vulnerability Details
Werkzeug is a Web Server Gateway Interface web application library. On Python < 3.11 on Windows, os.path.isabs() does not catch UNC paths like //server/share. Werkzeug's safe_join() relies on this check, and so can produce a path that is not safe, potentially allowing unintended access to data. Applications using Python >= 3.11, or not using Windows, are not vulnerable. Werkzeug version 3.0.6 contains a patch.
Publish Date: 2024-10-25
URL: CVE-2024-49766
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (3.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: None
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-f9vj-2wh5-fj8j
Release Date: 2024-10-25
Fix Resolution: Werkzeug - 3.0.6
✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.