-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python27-mod_wsgi and python33-mod_wsgi security update Advisory ID: RHSA-2014:0789-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0789.html Issue date: 2014-06-25 CVE Names: CVE-2014-0240 ===================================================================== 1. Summary: Updated python27-mod_wsgi and python33-mod_wsgi packages that fix one security issue are now available for Red Hat Software Collections 1. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The mod_wsgi adapter is an Apache module that provides a WSGI-compliant interface for hosting Python-based web applications within Apache. It was found that mod_wsgi did not properly drop privileges if the call to setuid() failed. If mod_wsgi was set up to allow unprivileged users to run WSGI applications, a local user able to run a WSGI application could possibly use this flaw to escalate their privileges on the system. (CVE-2014-0240) Note: mod_wsgi is not intended to provide privilege separation for WSGI applications. Systems relying on mod_wsgi to limit or sandbox the privileges of mod_wsgi applications should migrate to a different solution with proper privilege separation. Red Hat would like to thank Graham Dumpleton for reporting this issue. Upstream acknowledges RĂ³bert Kisteleki as the original reporter of this issue. All python27-mod_wsgi and python33-mod_wsgi users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1101863 - CVE-2014-0240 mod_wsgi: possible privilege escalation in setuid() failure scenarios 6. Package List: Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6): Source: python27-mod_wsgi-3.4-12.el6.src.rpm python33-mod_wsgi-3.4-14.el6.src.rpm x86_64: python27-mod_wsgi-3.4-12.el6.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm python33-mod_wsgi-3.4-14.el6.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3): Source: python27-mod_wsgi-3.4-12.el6.src.rpm python33-mod_wsgi-3.4-14.el6.src.rpm x86_64: python27-mod_wsgi-3.4-12.el6.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm python33-mod_wsgi-3.4-14.el6.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4): Source: python27-mod_wsgi-3.4-12.el6.src.rpm python33-mod_wsgi-3.4-14.el6.src.rpm x86_64: python27-mod_wsgi-3.4-12.el6.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm python33-mod_wsgi-3.4-14.el6.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6): Source: python27-mod_wsgi-3.4-12.el6.src.rpm python33-mod_wsgi-3.4-14.el6.src.rpm x86_64: python27-mod_wsgi-3.4-12.el6.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm python33-mod_wsgi-3.4-14.el6.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7): Source: python27-mod_wsgi-3.4-13.el7.src.rpm python33-mod_wsgi-3.4-13.el7.src.rpm x86_64: python27-mod_wsgi-3.4-13.el7.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm python33-mod_wsgi-3.4-13.el7.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7): Source: python27-mod_wsgi-3.4-13.el7.src.rpm python33-mod_wsgi-3.4-13.el7.src.rpm x86_64: python27-mod_wsgi-3.4-13.el7.x86_64.rpm python27-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm python33-mod_wsgi-3.4-13.el7.x86_64.rpm python33-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0240.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTqwhxXlSAg2UNWIIRAnm8AKCv+Lz9DN1NNOhiBHAM3x04RjjHvACfdz6R aaXtxyVyGgdwkS0W8IYcXdU= =irzK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce