Operating System:

[Ubuntu]

Published:

31 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2927
                      USN-5054-1: uWSGI vulnerability
                              31 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           uWSGI
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11984  

Reference:         ESB-2020.3024
                   ESB-2020.2988
                   ESB-2020.2961
                   ESB-2020.2735

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5054-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5054-1: uWSGI vulnerability
30 August 2021

uWSGI could be made to crash if it received specially crafted
input.
Releases

  o Ubuntu 18.04 LTS

Packages

  o uwsgi - fast, self-healing application container server

Details

Felix Wilhelm discovered a buffer overflow flaw in the mod_proxy_uwsgi module.
An attacker could use this vulnerability to provoke an information disclosure
or potentially remote code execution.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libapache2-mod-uwsgi - 2.0.15-10.2ubuntu2.2
  o uwsgi - 2.0.15-10.2ubuntu2.2
  o libapache2-mod-proxy-uwsgi - 2.0.15-10.2ubuntu2.2
  o libapache2-mod-ruwsgi - 2.0.15-10.2ubuntu2.2
  o uwsgi-core - 2.0.15-10.2ubuntu2.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-11984

Related notices

  o USN-4458-1 : libapache2-mod-proxy-uwsgi, apache2-ssl-dev, apache2-bin,
    apache2-data, apache2-suexec-custom, apache2-suexec-pristine, apache2-dev,
    apache2, libapache2-mod-md, apache2-utils, apache2-doc

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f1lh
-----END PGP SIGNATURE-----