Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-6758 First vendor Publication 2018-02-06
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6758

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04b3af1edf.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4142.nasl - Type : ACT_GATHER_INFO
2018-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a8f25565109e11e88d4197657151f8c2.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1275.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://lists.unbit.it/pipermail/uwsgi/2018-February/008835.html
https://github.com/unbit/uwsgi/commit/cb4636f7c0af2e97a4eef7a3cdcbd85a71247bfe
MLIST https://lists.debian.org/debian-lts-announce/2018/02/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-05-27 01:45:33
  • Multiple Updates
2021-05-05 01:32:00
  • Multiple Updates
2021-04-22 02:34:25
  • Multiple Updates
2020-09-03 01:24:07
  • Multiple Updates
2020-05-23 02:19:53
  • Multiple Updates
2020-05-23 01:18:57
  • Multiple Updates
2018-03-01 21:19:47
  • Multiple Updates
2018-02-12 13:21:47
  • Multiple Updates
2018-02-07 09:20:09
  • Multiple Updates
2018-02-06 21:20:36
  • First insertion