Vulnerability CVE-2018-6758


Published: 2018-02-06

Description:
The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Unbit -> Uwsgi 

 References:
http://lists.unbit.it/pipermail/uwsgi/2018-February/008835.html
https://github.com/unbit/uwsgi/commit/cb4636f7c0af2e97a4eef7a3cdcbd85a71247bfe
https://lists.debian.org/debian-lts-announce/2018/02/msg00010.html

Copyright 2024, cxsecurity.com

 

Back to Top