CVE-2023-23934: Incorrect parsing of nameless cookies leads to __Host- cookies bypass
(updated )
Browsers may allow “nameless” cookies that look like =value
instead of key=value
. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad
for another subdomain.
Werkzeug <= 2.2.2 will parse the cookie =__Host-test=bad
as __Host-test=bad
. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key.
References
- github.com/advisories/GHSA-px8h-6qxv-m22q
- github.com/pallets/werkzeug
- github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028
- github.com/pallets/werkzeug/releases/tag/2.2.3
- github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q
- github.com/pypa/advisory-database/tree/main/vulns/werkzeug/PYSEC-2023-57.yaml
- nvd.nist.gov/vuln/detail/CVE-2023-23934
- security.netapp.com/advisory/ntap-20230818-0003
- www.debian.org/security/2023/dsa-5470
Detect and mitigate CVE-2023-23934 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →