exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2014-0240

Status Candidate

Overview

The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.

Related Files

Gentoo Linux Security Advisory 201412-21
Posted Dec 15, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-21 - Two vulnerabilities have been found in mod_wsgi, the worst of which could result in local privilege escalation. Versions less than 3.5 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0240, CVE-2014-0242
SHA-256 | 394d64c03be297c9d4fcd2bc756057ad42ac5a830bf9618bb9c6e04176f1965d
Red Hat Security Advisory 2014-1091-01
Posted Aug 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1091-01 - The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache. It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. Note: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.

tags | advisory, web, local, python
systems | linux, redhat
advisories | CVE-2014-0240
SHA-256 | bfba8c9afe97c836d18408e65e0458e1d5ab5d3cbd7bdfc6b98648846082f02a
Mandriva Linux Security Advisory 2014-137
Posted Jul 12, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-137 - Multiple vulnerabilities have been discovered and corrected in apache-mod_wsgi. It was found that mod_wsgi did not properly drop privileges if the call to setuid failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. It was discovered that mod_wsgi could leak memory of a hosted web application via the Content-Type header. A remote attacker could possibly use this flaw to disclose limited portions of the web application's memory. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, local, vulnerability
systems | linux, mandriva
advisories | CVE-2014-0240, CVE-2014-0242
SHA-256 | 3ddfcc4920c88bed0f479472956bfb387b06ff904fa88974b7ac9b7edb4d0c30
Red Hat Security Advisory 2014-0789-01
Posted Jun 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0789-01 - The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache. It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. Note: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.

tags | advisory, web, local, python
systems | linux, redhat
advisories | CVE-2014-0240
SHA-256 | df6960d3491b83351ea2981cdccc88228741b708fd75b9ad397502a3952d4d4e
Red Hat Security Advisory 2014-0788-01
Posted Jun 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0788-01 - The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache. It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. Note: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation.

tags | advisory, web, local, python
systems | linux, redhat
advisories | CVE-2014-0240, CVE-2014-0242
SHA-256 | 57c0800b7f3ba48e76c145bcd7098f16e17916222f694350196c4fe97a356438
Debian Security Advisory 2937-1
Posted May 28, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2937-1 - Two security issues have been found in the Python WSGI adapter module for Apache.

tags | advisory, python
systems | linux, debian
advisories | CVE-2014-0240, CVE-2014-0242
SHA-256 | 3fc32fb17b4ab3171b0696918d378ce832f0f9298ccdc887b01b36b1574b34eb
Ubuntu Security Notice USN-2222-1
Posted May 27, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2222-1 - Robert Kisteleki discovered mod_wsgi incorrectly checked setuid return values. A malicious application could use this issue to cause a local privilege escalation when using daemon mode. Buck Golemon discovered that mod_wsgi used memory that had been freed. A remote attacker could use this issue to read process memory via the Content-Type response header. This issue only affected Ubuntu 12.04 LTS. Various other issues were also addressed.

tags | advisory, remote, local
systems | linux, ubuntu
advisories | CVE-2014-0240, CVE-2014-0242
SHA-256 | 36636054de74138601b060fbec176563d8ca424f38c63b93ff1a46e5c5134b57
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close