Executive Summary

Summary
Title mod_wsgi vulnerabilities
Informations
Name USN-2222-1 First vendor Publication 2014-05-26
Vendor Ubuntu Last vendor Modification 2014-05-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.04 LTS

Summary:

mod_wsgi could be made to run programs as an administrator if it executes a specially crafted file.

mod_wsgi could be made to expose sensitive information over the network.

Software Description: - mod-wsgi: Python WSGI adapter module for Apache

Details:

Róbert Kisteleki discovered mod_wsgi incorrectly checked setuid return values. A malicious application could use this issue to cause a local privilege escalation when using daemon mode. (CVE-2014-0240)

Buck Golemon discovered that mod_wsgi used memory that had been freed. A remote attacker could use this issue to read process memory via the Content-Type response header. This issue only affected Ubuntu 12.04 LTS. (CVE-2014-0242)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libapache2-mod-wsgi 3.4-4ubuntu2.1.14.04.1
libapache2-mod-wsgi-py3 3.4-4ubuntu2.1.14.04.1

Ubuntu 13.10:
libapache2-mod-wsgi 3.4-4ubuntu2.1.13.10.1
libapache2-mod-wsgi-py3 3.4-4ubuntu2.1.13.10.1

Ubuntu 12.04 LTS:
libapache2-mod-wsgi 3.3-4ubuntu0.1
libapache2-mod-wsgi-py3 3.3-4ubuntu0.1

After a standard system update you need to restart apache2 to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2222-1
CVE-2014-0240, CVE-2014-0242

Package Information:
https://launchpad.net/ubuntu/+source/mod-wsgi/3.4-4ubuntu2.1.14.04.1
https://launchpad.net/ubuntu/+source/mod-wsgi/3.4-4ubuntu2.1.13.10.1
https://launchpad.net/ubuntu/+source/mod-wsgi/3.3-4ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2222-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26476
 
Oval ID: oval:org.mitre.oval:def:26476
Title: RHSA-2014:1091: mod_wsgi security update (Important)
Description: The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache.
Family: unix Class: patch
Reference(s): RHSA-2014:1091-00
CESA-2014:1091
CVE-2014-0240
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mod_wsgi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27261
 
Oval ID: oval:org.mitre.oval:def:27261
Title: ELSA-2014-1091 -- mod_wsgi security update (important)
Description: [3.4-12] - fix possible privilege escalation in setuid() (CVE-2014-0240)
Family: unix Class: patch
Reference(s): ELSA-2014-1091
CVE-2014-0240
Version: 3
Platform(s): Oracle Linux 7
Product(s): mod_wsgi
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-21.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-376.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-375.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote web server module is affected by a privilege escalation vulnerabil...
File : mod_wsgi_3_5.nasl - Type : ACT_GATHER_INFO
2014-07-13 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-137.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140625_mod_wsgi_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6944.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6938.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-421.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2937.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2222-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-05-29 00:24:15
  • Multiple Updates
2014-05-28 13:23:33
  • Multiple Updates
2014-05-27 21:27:25
  • Multiple Updates
2014-05-26 17:21:06
  • First insertion