-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0778
                           uwsgi security update
                               19 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           uwsgi
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7490 CVE-2018-6758 

Reference:         ESB-2018.0420

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4142

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4142-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 17, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : uwsgi
CVE ID         : CVE-2018-7490
Debian Bug     : 891639

Marios Nicolaides discovered that the PHP plugin in uWSGI, a fast,
self-healing application container server, does not properly handle a
DOCUMENT_ROOT check during use of the --php-docroot option, allowing a
remote attacker to mount a directory traversal attack and gain
unauthorized read access to sensitive files located outside of the web
root directory.

For the oldstable distribution (jessie), this problem has been fixed
in version 2.0.7-1+deb8u2. This update additionally includes the fix for
CVE-2018-6758 which was aimed to be addressed in the upcoming jessie
point release.

For the stable distribution (stretch), this problem has been fixed in
version 2.0.14+20161117-3+deb9u2.

We recommend that you upgrade your uwsgi packages.

For the detailed security status of uwsgi please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/uwsgi

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=CnYR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gDys
-----END PGP SIGNATURE-----