CVE-2018-6758

NameCVE-2018-6758
DescriptionThe uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1275-1
Debian Bugs889753

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
uwsgi (PTS)buster2.0.18-1fixed
bullseye2.0.19.1-7.1fixed
bookworm2.0.21-5.1fixed
sid, trixie2.0.24-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
uwsgisourcewheezy1.2.3+dfsg-5+deb7u2DLA-1275-1
uwsgisourcejessie2.0.7-1+deb8u2
uwsgisourcestretch2.0.14+20161117-3+deb9u1
uwsgisource(unstable)2.0.15-10.2889753

Notes

http://lists.unbit.it/pipermail/uwsgi/2018-February/008835.html
https://github.com/unbit/uwsgi/commit/cb4636f7c0af2e97a4eef7a3cdcbd85a71247bfe

Search for package or bug name: Reporting problems