7.5
CVSSv2

CVE-2018-6758

Published: 06/02/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The uwsgi_expand_path function in core/utils.c in Unbit uWSGI up to and including 2.0.15 has a stack-based buffer overflow via a large directory length.

Vulnerable Product Search on Vulmon Subscribe to Product

unbit uwsgi

Vendor Advisories

Debian Bug report logs - #891639 uwsgi: CVE-2018-7490: Mishandled DOCUMENT_ROOT check with use of --php-docroot option allows for directory traversal Package: src:uwsgi; Maintainer for src:uwsgi is uWSGI packaging team <pkg-uwsgi-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Dat ...
Debian Bug report logs - #889753 uwsgi: CVE-2018-6758: stack-based buffer overflow within uwsgi_expand_path Package: src:uwsgi; Maintainer for src:uwsgi is uWSGI packaging team <pkg-uwsgi-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Feb 2018 19:48:05 UTC Severity ...
Marios Nicolaides discovered that the PHP plugin in uWSGI, a fast, self-healing application container server, does not properly handle a DOCUMENT_ROOT check during use of the --php-docroot option, allowing a remote attacker to mount a directory traversal attack and gain unauthorized read access to sensitive files located outside of the web root dir ...