Action not permitted
Modal body text goes here.
cve-2014-0240
Vulnerability from cvelistv5
Published
2014-05-27 15:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-20T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0240", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59551", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67532" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html", "refsource": "CONFIRM", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "name": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html", "refsource": "CONFIRM", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60094" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0240", "datePublished": "2014-05-27T15:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0240\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-05-27T14:55:12.197\",\"lastModified\":\"2017-12-21T02:29:00.373\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo mod_wsgi anterior a 3.5 para Apache, cuando modo demonio est\u00e1 habilitado, no maneja debidamente c\u00f3digos de error devueltos por setuid cuando se ejecuta en ciertos kernels de Linux, lo que permite a usuarios locales ganar privilegios a trav\u00e9s de vectores relacionados con el n\u00famero de procesos en ejecuci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.2},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":1.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.4\",\"matchCriteriaId\":\"785170E8-C24B-42E0-8DFD-E25BCBEA3F06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D11F04B8-E47E-448E-B5B0-499A3388DBF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A93F05-1041-4E7A-B7F3-372828F1D01B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"414E1DA8-8135-4DF0-AB7F-BA54CCBB05DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D070519-30F1-4561-BC4F-06511BED6608\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BCF68C7-84CC-45DB-ACEA-31A624F9A3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72AFD695-31E2-416F-8D25-25D76B57D935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28EBA2EA-78FA-458A-A004-E306370D9AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB6E106-8C25-4EF5-98DD-95C3A477EBDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E04D69ED-0B61-440B-8AF5-AE1987F8343B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0766F7BB-709D-44C1-A435-9D78D8B65E6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EE398E6-F113-44DB-AE9D-B9FE2B58F2AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA1CCF4D-4874-4474-AB85-8E2B107031BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6D9ECCE-4FF6-483E-A320-D7085BAA9D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00DCC650-5B04-4A60-B1BE-912798F9969F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA39B24F-EA97-49B5-B40E-830B15C80498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D5AA63-BD50-409E-BBD6-3D5340ABF361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"671BE4C2-1F45-4BBC-B7FB-0AB1DBD57F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E348ED-9B13-469E-84DF-1E737C485847\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0131F322-C087-4A78-BC6F-B69EA36A15F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modwsgi:mod_wsgi:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"412A2104-C514-41A1-97E9-A0E204371396\"}]}]}],\"references\":[{\"url\":\"http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0789.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59551\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/60094\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/05/21/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/67532\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2014_1091
Vulnerability from csaf_redhat
Published
2014-08-25 08:59
Modified
2024-11-14 14:30
Summary
Red Hat Security Advisory: mod_wsgi security update
Notes
Topic
An updated mod_wsgi package that fixes one security issue is now available
for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.
It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)
Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.
Red Hat would like to thank Graham Dumpleton for reporting this issue.
Upstream acknowledges Róbert Kisteleki as the original reporter.
All mod_wsgi users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated mod_wsgi package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The mod_wsgi adapter is an Apache module that provides a WSGI-compliant\ninterface for hosting Python-based web applications within Apache.\n\nIt was found that mod_wsgi did not properly drop privileges if the call to\nsetuid() failed. If mod_wsgi was set up to allow unprivileged users to run\nWSGI applications, a local user able to run a WSGI application could\npossibly use this flaw to escalate their privileges on the system.\n(CVE-2014-0240)\n\nNote: mod_wsgi is not intended to provide privilege separation for WSGI\napplications. Systems relying on mod_wsgi to limit or sandbox the\nprivileges of mod_wsgi applications should migrate to a different solution\nwith proper privilege separation.\n\nRed Hat would like to thank Graham Dumpleton for reporting this issue.\nUpstream acknowledges R\u00f3bert Kisteleki as the original reporter.\n\nAll mod_wsgi users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1091", "url": "https://access.redhat.com/errata/RHSA-2014:1091" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1091.json" } ], "title": "Red Hat Security Advisory: mod_wsgi security update", "tracking": { "current_release_date": "2024-11-14T14:30:17+00:00", "generator": { "date": "2024-11-14T14:30:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:1091", "initial_release_date": "2014-08-25T08:59:36+00:00", "revision_history": [ { "date": "2014-08-25T08:59:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-08-25T08:59:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:30:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.4-12.el7_0.x86_64", "product": { "name": "mod_wsgi-0:3.4-12.el7_0.x86_64", "product_id": "mod_wsgi-0:3.4-12.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.4-12.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "product": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "product_id": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.4-12.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.4-12.el7_0.src", "product": { "name": "mod_wsgi-0:3.4-12.el7_0.src", "product_id": "mod_wsgi-0:3.4-12.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.4-12.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.4-12.el7_0.s390x", "product": { "name": "mod_wsgi-0:3.4-12.el7_0.s390x", "product_id": "mod_wsgi-0:3.4-12.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.4-12.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "product": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "product_id": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.4-12.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.4-12.el7_0.ppc64", "product": { "name": "mod_wsgi-0:3.4-12.el7_0.ppc64", "product_id": "mod_wsgi-0:3.4-12.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.4-12.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "product": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "product_id": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.4-12.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Graham Dumpleton" ] }, { "names": [ "R\u00f3bert Kisteleki" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0240", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2014-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101863" } ], "notes": [ { "category": "description", "text": "It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system.\r\n\r\nNote: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_wsgi: possible privilege escalation in setuid() failure scenarios", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0240" }, { "category": "external", "summary": "RHBZ#1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240" } ], "release_date": "2014-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-25T08:59:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1091" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Client-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Client-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7ComputeNode-optional-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Server-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Server-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.src", "7Workstation-7.0.Z:mod_wsgi-0:3.4-12.el7_0.x86_64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.ppc64", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.s390x", "7Workstation-7.0.Z:mod_wsgi-debuginfo-0:3.4-12.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_wsgi: possible privilege escalation in setuid() failure scenarios" } ] }
rhsa-2014_0788
Vulnerability from csaf_redhat
Published
2014-06-25 15:40
Modified
2024-11-22 08:03
Summary
Red Hat Security Advisory: mod_wsgi security update
Notes
Topic
An updated mod_wsgi package that fixes two security issues is now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.
It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)
Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.
It was discovered that mod_wsgi could leak memory of a hosted web
application via the "Content-Type" header. A remote attacker could possibly
use this flaw to disclose limited portions of the web application's memory.
(CVE-2014-0242)
Red Hat would like to thank Graham Dumpleton for reporting these issues.
Upstream acknowledges Róbert Kisteleki as the original reporter of
CVE-2014-0240, and Buck Golemon as the original reporter of CVE-2014-0242.
All mod_wsgi users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated mod_wsgi package that fixes two security issues is now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_wsgi adapter is an Apache module that provides a WSGI-compliant\ninterface for hosting Python-based web applications within Apache.\n\nIt was found that mod_wsgi did not properly drop privileges if the call to\nsetuid() failed. If mod_wsgi was set up to allow unprivileged users to run\nWSGI applications, a local user able to run a WSGI application could\npossibly use this flaw to escalate their privileges on the system.\n(CVE-2014-0240)\n\nNote: mod_wsgi is not intended to provide privilege separation for WSGI\napplications. Systems relying on mod_wsgi to limit or sandbox the\nprivileges of mod_wsgi applications should migrate to a different solution\nwith proper privilege separation.\n\nIt was discovered that mod_wsgi could leak memory of a hosted web\napplication via the \"Content-Type\" header. A remote attacker could possibly\nuse this flaw to disclose limited portions of the web application\u0027s memory.\n(CVE-2014-0242)\n\nRed Hat would like to thank Graham Dumpleton for reporting these issues.\nUpstream acknowledges R\u00f3bert Kisteleki as the original reporter of\nCVE-2014-0240, and Buck Golemon as the original reporter of CVE-2014-0242.\n\nAll mod_wsgi users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0788", "url": "https://access.redhat.com/errata/RHSA-2014:0788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "external", "summary": "1101873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101873" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0788.json" } ], "title": "Red Hat Security Advisory: mod_wsgi security update", "tracking": { "current_release_date": "2024-11-22T08:03:18+00:00", "generator": { "date": "2024-11-22T08:03:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0788", "initial_release_date": "2014-06-25T15:40:36+00:00", "revision_history": [ { "date": "2014-06-25T15:40:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-25T15:40:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:03:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.2-6.el6_5.x86_64", "product": { "name": "mod_wsgi-0:3.2-6.el6_5.x86_64", "product_id": "mod_wsgi-0:3.2-6.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.2-6.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "product": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "product_id": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.2-6.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.2-6.el6_5.i686", "product": { "name": "mod_wsgi-0:3.2-6.el6_5.i686", "product_id": "mod_wsgi-0:3.2-6.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.2-6.el6_5?arch=i686" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "product": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "product_id": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.2-6.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.2-6.el6_5.src", "product": { "name": "mod_wsgi-0:3.2-6.el6_5.src", "product_id": "mod_wsgi-0:3.2-6.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.2-6.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.2-6.el6_5.ppc64", "product": { "name": "mod_wsgi-0:3.2-6.el6_5.ppc64", "product_id": "mod_wsgi-0:3.2-6.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.2-6.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "product": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "product_id": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.2-6.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mod_wsgi-0:3.2-6.el6_5.s390x", "product": { "name": "mod_wsgi-0:3.2-6.el6_5.s390x", "product_id": "mod_wsgi-0:3.2-6.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi@3.2-6.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "product": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "product_id": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_wsgi-debuginfo@3.2-6.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" }, "product_reference": "mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Graham Dumpleton" ] }, { "names": [ "R\u00f3bert Kisteleki" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0240", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2014-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101863" } ], "notes": [ { "category": "description", "text": "It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system.\r\n\r\nNote: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_wsgi: possible privilege escalation in setuid() failure scenarios", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0240" }, { "category": "external", "summary": "RHBZ#1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240" } ], "release_date": "2014-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T15:40:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_wsgi: possible privilege escalation in setuid() failure scenarios" }, { "cve": "CVE-2014-0242", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101873" } ], "notes": [ { "category": "description", "text": "mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_wsgi: information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Update Infrastructure 2.1.3 is now in Production 2 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Update Infrastructure Life Cycle: https://access.redhat.com/support/policy/updates/rhui.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0242" }, { "category": "external", "summary": "RHBZ#1101873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0242" } ], "release_date": "2014-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T15:40:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Client-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Client-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6ComputeNode-optional-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6ComputeNode-optional-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Server-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Server-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.src", "6Workstation-6.5.z:mod_wsgi-0:3.2-6.el6_5.x86_64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.i686", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.ppc64", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.s390x", "6Workstation-6.5.z:mod_wsgi-debuginfo-0:3.2-6.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_wsgi: information leak" } ] }
rhsa-2014_0789
Vulnerability from csaf_redhat
Published
2014-06-25 15:40
Modified
2024-11-14 14:28
Summary
Red Hat Security Advisory: python27-mod_wsgi and python33-mod_wsgi security update
Notes
Topic
Updated python27-mod_wsgi and python33-mod_wsgi packages that fix one
security issue are now available for Red Hat Software Collections 1.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.
It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)
Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.
Red Hat would like to thank Graham Dumpleton for reporting this issue.
Upstream acknowledges Róbert Kisteleki as the original reporter of this
issue.
All python27-mod_wsgi and python33-mod_wsgi users are advised to upgrade to
these updated packages, which contain a backported patch to correct this
issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python27-mod_wsgi and python33-mod_wsgi packages that fix one\nsecurity issue are now available for Red Hat Software Collections 1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_wsgi adapter is an Apache module that provides a WSGI-compliant\ninterface for hosting Python-based web applications within Apache.\n\nIt was found that mod_wsgi did not properly drop privileges if the call to\nsetuid() failed. If mod_wsgi was set up to allow unprivileged users to run\nWSGI applications, a local user able to run a WSGI application could\npossibly use this flaw to escalate their privileges on the system.\n(CVE-2014-0240)\n\nNote: mod_wsgi is not intended to provide privilege separation for WSGI\napplications. Systems relying on mod_wsgi to limit or sandbox the\nprivileges of mod_wsgi applications should migrate to a different solution\nwith proper privilege separation.\n\nRed Hat would like to thank Graham Dumpleton for reporting this issue.\nUpstream acknowledges R\u00f3bert Kisteleki as the original reporter of this\nissue.\n\nAll python27-mod_wsgi and python33-mod_wsgi users are advised to upgrade to\nthese updated packages, which contain a backported patch to correct this\nissue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0789", "url": "https://access.redhat.com/errata/RHSA-2014:0789" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0789.json" } ], "title": "Red Hat Security Advisory: python27-mod_wsgi and python33-mod_wsgi security update", "tracking": { "current_release_date": "2024-11-14T14:28:16+00:00", "generator": { "date": "2024-11-14T14:28:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0789", "initial_release_date": "2014-06-25T15:40:16+00:00", "revision_history": [ { "date": "2014-06-25T15:40:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-25T15:40:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:28:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "product": { "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "product_id": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi-debuginfo@3.4-14.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "product": { "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "product_id": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi@3.4-14.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "product": { "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "product_id": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi@3.4-12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "product": { "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "product_id": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi-debuginfo@3.4-12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product": { "name": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product_id": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi-debuginfo@3.4-13.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python33-mod_wsgi-0:3.4-13.el7.x86_64", "product": { "name": "python33-mod_wsgi-0:3.4-13.el7.x86_64", "product_id": "python33-mod_wsgi-0:3.4-13.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi@3.4-13.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python27-mod_wsgi-0:3.4-13.el7.x86_64", "product": { "name": "python27-mod_wsgi-0:3.4-13.el7.x86_64", "product_id": "python27-mod_wsgi-0:3.4-13.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi@3.4-13.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product": { "name": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product_id": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi-debuginfo@3.4-13.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python33-mod_wsgi-0:3.4-14.el6.src", "product": { "name": "python33-mod_wsgi-0:3.4-14.el6.src", "product_id": "python33-mod_wsgi-0:3.4-14.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi@3.4-14.el6?arch=src" } } }, { "category": "product_version", "name": "python27-mod_wsgi-0:3.4-12.el6.src", "product": { "name": "python27-mod_wsgi-0:3.4-12.el6.src", "product_id": "python27-mod_wsgi-0:3.4-12.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi@3.4-12.el6?arch=src" } } }, { "category": "product_version", "name": "python33-mod_wsgi-0:3.4-13.el7.src", "product": { "name": "python33-mod_wsgi-0:3.4-13.el7.src", "product_id": "python33-mod_wsgi-0:3.4-13.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python33-mod_wsgi@3.4-13.el7?arch=src" } } }, { "category": "product_version", "name": "python27-mod_wsgi-0:3.4-13.el7.src", "product": { "name": "python27-mod_wsgi-0:3.4-13.el7.src", "product_id": "python27-mod_wsgi-0:3.4-13.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python27-mod_wsgi@3.4-13.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.src" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.src" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.src" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.src" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-13.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src" }, "product_reference": "python27-mod_wsgi-0:3.4-13.el7.src", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-13.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src" }, "product_reference": "python33-mod_wsgi-0:3.4-13.el7.src", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-13.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src" }, "product_reference": "python27-mod_wsgi-0:3.4-13.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64" }, "product_reference": "python27-mod_wsgi-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" }, "product_reference": "python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-13.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src" }, "product_reference": "python33-mod_wsgi-0:3.4-13.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64" }, "product_reference": "python33-mod_wsgi-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" }, "product_reference": "python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Graham Dumpleton" ] }, { "names": [ "R\u00f3bert Kisteleki" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0240", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2014-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101863" } ], "notes": [ { "category": "description", "text": "It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system.\r\n\r\nNote: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_wsgi: possible privilege escalation in setuid() failure scenarios", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0240" }, { "category": "external", "summary": "RHBZ#1101863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240" } ], "release_date": "2014-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T15:40:16+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0789" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.3.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.src", "6Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-12.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.src", "6Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-14.el6.x86_64", "6Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-14.el6.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Server-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Server-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python27-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python27-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.src", "7Workstation-RHSCL-1.1:python33-mod_wsgi-0:3.4-13.el7.x86_64", "7Workstation-RHSCL-1.1:python33-mod_wsgi-debuginfo-0:3.4-13.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_wsgi: possible privilege escalation in setuid() failure scenarios" } ] }
gsd-2014-0240
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-0240", "description": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.", "id": "GSD-2014-0240", "references": [ "https://www.suse.com/security/cve/CVE-2014-0240.html", "https://www.debian.org/security/2014/dsa-2937", "https://access.redhat.com/errata/RHSA-2014:1091", "https://access.redhat.com/errata/RHSA-2014:0789", "https://access.redhat.com/errata/RHSA-2014:0788", "https://ubuntu.com/security/CVE-2014-0240", "https://alas.aws.amazon.com/cve/html/CVE-2014-0240.html", "https://linux.oracle.com/cve/CVE-2014-0240.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-0240" ], "details": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.", "id": "GSD-2014-0240", "modified": "2023-12-13T01:22:44.101695Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0240", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59551", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67532" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html", "refsource": "CONFIRM", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "name": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html", "refsource": "CONFIRM", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60094" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:modwsgi:mod_wsgi:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0240" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "67532", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/67532" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html", "refsource": "CONFIRM", "tags": [], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html", "refsource": "CONFIRM", "tags": [], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "60094", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60094" }, { "name": "59551", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59551" }, { "name": "RHSA-2014:0789", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-12-21T02:29Z", "publishedDate": "2014-05-27T14:55Z" } } }
ghsa-p3r2-mvh7-9pcc
Vulnerability from github
Published
2022-05-17 00:12
Modified
2022-05-17 00:12
Details
The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.
{ "affected": [], "aliases": [ "CVE-2014-0240" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-05-27T14:55:00Z", "severity": "MODERATE" }, "details": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.", "id": "GHSA-p3r2-mvh7-9pcc", "modified": "2022-05-17T00:12:15Z", "published": "2022-05-17T00:12:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0240" }, { "type": "WEB", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "type": "WEB", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59551" }, { "type": "WEB", "url": "http://secunia.com/advisories/60094" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/67532" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.