You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mod_wsgi

Sigurnosni nedostaci programskog paketa mod_wsgi

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mod_wsgi security update
Advisory ID: RHSA-2014:0788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0788.html
Issue date: 2014-06-25
CVE Names: CVE-2014-0240 CVE-2014-0242
=====================================================================

1. Summary:

An updated mod_wsgi package that fixes two security issues is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.

It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)

Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.

It was discovered that mod_wsgi could leak memory of a hosted web
application via the “Content-Type” header. A remote attacker could possibly
use this flaw to disclose limited portions of the web application’s memory.
(CVE-2014-0242)

Red Hat would like to thank Graham Dumpleton for reporting these issues.
Upstream acknowledges Róbert Kisteleki as the original reporter of
CVE-2014-0240, and Buck Golemon as the original reporter of CVE-2014-0242.

All mod_wsgi users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1101863 – CVE-2014-0240 mod_wsgi: possible privilege escalation in setuid() failure scenarios
1101873 – CVE-2014-0242 mod_wsgi: information leak

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
mod_wsgi-3.2-6.el6_5.src.rpm

i386:
mod_wsgi-3.2-6.el6_5.i686.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.i686.rpm

x86_64:
mod_wsgi-3.2-6.el6_5.x86_64.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
mod_wsgi-3.2-6.el6_5.src.rpm

x86_64:
mod_wsgi-3.2-6.el6_5.x86_64.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mod_wsgi-3.2-6.el6_5.src.rpm

i386:
mod_wsgi-3.2-6.el6_5.i686.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.i686.rpm

ppc64:
mod_wsgi-3.2-6.el6_5.ppc64.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.ppc64.rpm

s390x:
mod_wsgi-3.2-6.el6_5.s390x.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.s390x.rpm

x86_64:
mod_wsgi-3.2-6.el6_5.x86_64.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mod_wsgi-3.2-6.el6_5.src.rpm

i386:
mod_wsgi-3.2-6.el6_5.i686.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.i686.rpm

x86_64:
mod_wsgi-3.2-6.el6_5.x86_64.rpm
mod_wsgi-debuginfo-3.2-6.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0240.html
https://www.redhat.com/security/data/cve/CVE-2014-0242.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTqwhXXlSAg2UNWIIRAuOQAJ9oXAFcIhqRdUyken6/RIV6N6whPwCgpPap
1u+qQOjPAKjHBRCGRuS3k3I=
=uUHk
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-06-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa python27-mod_wsgi i python33-mod_wsgi

Otkriven je sigurnosni nedostatak u programskim paketima python27-mod_wsgi i python33-mod_wsgi za Red Hat Software Collections 1. Otkriveni nedostatak je uzrokovan...

Close