-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0420
                           uWSGI security update
                             12 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           uWSGI
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6758  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/02/msg00010.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running uWSGI check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : uwsgi
Version        : 1.2.3+dfsg-5+deb7u2
CVE ID         : CVE-2018-6758
Debian Bug     : 889753

It was discovered that the uwsgi_expand_path function in utils.c in
Unbit uWSGI, an application container server, has a stack-based buffer
overflow via a large directory length that can cause a
denial-of-service (application crash) or stack corruption.

For Debian 7 "Wheezy", these problems have been fixed in version
1.2.3+dfsg-5+deb7u2.

We recommend that you upgrade your uwsgi packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=g8YD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xwma
-----END PGP SIGNATURE-----