Executive Summary

Informations
Name CVE-2014-0240 First vendor Publication 2014-05-27
Vendor Cve Last vendor Modification 2017-12-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0240

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26476
 
Oval ID: oval:org.mitre.oval:def:26476
Title: RHSA-2014:1091: mod_wsgi security update (Important)
Description: The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache.
Family: unix Class: patch
Reference(s): RHSA-2014:1091-00
CESA-2014:1091
CVE-2014-0240
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mod_wsgi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27261
 
Oval ID: oval:org.mitre.oval:def:27261
Title: ELSA-2014-1091 -- mod_wsgi security update (important)
Description: [3.4-12] - fix possible privilege escalation in setuid() (CVE-2014-0240)
Family: unix Class: patch
Reference(s): ELSA-2014-1091
CVE-2014-0240
Version: 3
Platform(s): Oracle Linux 7
Product(s): mod_wsgi
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-21.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-376.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-375.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1091.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote web server module is affected by a privilege escalation vulnerabil...
File : mod_wsgi_3_5.nasl - Type : ACT_GATHER_INFO
2014-07-13 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-137.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140625_mod_wsgi_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0788.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6944.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6938.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-421.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2937.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2222-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67532
CONFIRM http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html
http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html
MLIST http://www.openwall.com/lists/oss-security/2014/05/21/1
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0789.html
SECUNIA http://secunia.com/advisories/59551
http://secunia.com/advisories/60094

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-05 01:14:14
  • Multiple Updates
2021-05-04 12:29:22
  • Multiple Updates
2021-04-22 01:35:44
  • Multiple Updates
2020-05-23 01:50:45
  • Multiple Updates
2020-05-23 00:39:24
  • Multiple Updates
2017-12-21 09:22:22
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2016-04-27 00:04:06
  • Multiple Updates
2014-12-16 13:25:07
  • Multiple Updates
2014-10-12 13:27:11
  • Multiple Updates
2014-08-27 13:24:33
  • Multiple Updates
2014-07-15 13:25:44
  • Multiple Updates
2014-07-14 13:25:57
  • Multiple Updates
2014-06-27 13:26:17
  • Multiple Updates
2014-06-19 13:22:59
  • Multiple Updates
2014-06-17 13:25:38
  • Multiple Updates
2014-05-29 13:23:34
  • Multiple Updates
2014-05-29 00:20:53
  • Multiple Updates
2014-05-28 13:23:30
  • Multiple Updates
2014-05-27 21:23:37
  • First insertion