-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mod_wsgi security update
Advisory ID:       RHSA-2014:1091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1091.html
Issue date:        2014-08-25
CVE Names:         CVE-2014-0240 
====================================================================
1. Summary:

An updated mod_wsgi package that fixes one security issue is now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.

It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)

Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.

Red Hat would like to thank Graham Dumpleton for reporting this issue.
Upstream acknowledges Róbert Kisteleki as the original reporter.

All mod_wsgi users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1101863 - CVE-2014-0240 mod_wsgi: possible privilege escalation in setuid() failure scenarios

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
mod_wsgi-3.4-12.el7_0.src.rpm

x86_64:
mod_wsgi-3.4-12.el7_0.x86_64.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
mod_wsgi-3.4-12.el7_0.src.rpm

x86_64:
mod_wsgi-3.4-12.el7_0.x86_64.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mod_wsgi-3.4-12.el7_0.src.rpm

ppc64:
mod_wsgi-3.4-12.el7_0.ppc64.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.ppc64.rpm

s390x:
mod_wsgi-3.4-12.el7_0.s390x.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.s390x.rpm

x86_64:
mod_wsgi-3.4-12.el7_0.x86_64.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mod_wsgi-3.4-12.el7_0.src.rpm

x86_64:
mod_wsgi-3.4-12.el7_0.x86_64.rpm
mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0240.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT+vujXlSAg2UNWIIRAorQAKC26UmPmmJ5gOM+77Vl4xPlmf7qKQCeJFA+
ffXxKmt2iXk3D8jc+Fhbb10=6Vww
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2014-1091:01 Important: mod_wsgi security update

An updated mod_wsgi package that fixes one security issue is now available for Red Hat Enterprise Linux 7

Summary

The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache.
It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. (CVE-2014-0240)
Note: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.
Red Hat would like to thank Graham Dumpleton for reporting this issue. Upstream acknowledges Róbert Kisteleki as the original reporter.
All mod_wsgi users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0240.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: mod_wsgi-3.4-12.el7_0.src.rpm
x86_64: mod_wsgi-3.4-12.el7_0.x86_64.rpm mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: mod_wsgi-3.4-12.el7_0.src.rpm
x86_64: mod_wsgi-3.4-12.el7_0.x86_64.rpm mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: mod_wsgi-3.4-12.el7_0.src.rpm
ppc64: mod_wsgi-3.4-12.el7_0.ppc64.rpm mod_wsgi-debuginfo-3.4-12.el7_0.ppc64.rpm
s390x: mod_wsgi-3.4-12.el7_0.s390x.rpm mod_wsgi-debuginfo-3.4-12.el7_0.s390x.rpm
x86_64: mod_wsgi-3.4-12.el7_0.x86_64.rpm mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: mod_wsgi-3.4-12.el7_0.src.rpm
x86_64: mod_wsgi-3.4-12.el7_0.x86_64.rpm mod_wsgi-debuginfo-3.4-12.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1091.html
Issued Date: : 2014-08-25
CVE Names: CVE-2014-0240

Topic

An updated mod_wsgi package that fixes one security issue is now availablefor Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1101863 - CVE-2014-0240 mod_wsgi: possible privilege escalation in setuid() failure scenarios


Related News