Vulnerabilites related to modwsgi - mod_wsgi
Vulnerability from fkie_nvd
Published
2014-12-16 18:59
Modified
2025-04-12 10:46
Severity ?
Summary
mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9D45AA-1104-49E3-ADC7-F239190A066E", "versionEndIncluding": "4.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors." }, { "lang": "es", "value": "mod_wsgi anterior a 4.2.4 para Apache, cuando crea un grupo de procesos del demonio, no se maneja correctamente cuando no se pueden dejar los privilegios de grupo, lo que podr\u00eda permitir a atacantes ganar privilegios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-8583", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-16T18:59:08.543", "references": [ { "source": "cve@mitre.org", "url": "http://advisories.mageia.org/MGASA-2014-0513.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2014/06/19/7" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2014/11/04/8" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/68111" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2431-1" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201612-49" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2014-0513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/06/19/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/11/04/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/68111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2431-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201612-49" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-254" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-25 18:15
Modified
2024-11-21 07:00
Severity ?
Summary
A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
modwsgi | mod_wsgi | * | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*", "matchCriteriaId": "ABF101A0-DFE0-4FF4-ABA3-5A1FFB612AF3", "versionEndExcluding": "4.9.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en mod_wsgi. El encabezado X-Client-IP no es eliminado de una solicitud procedente de un proxy no confiable, lo que permite a un atacante pasar la cabecera X-Client-IP a la aplicaci\u00f3n WSGI de destino porque falta la condici\u00f3n para eliminarla." } ], "id": "CVE-2022-2255", "lastModified": "2024-11-21T07:00:37.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-25T18:15:09.993", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00021.html" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-348" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-09 20:15
Modified
2024-11-21 02:01
Severity ?
Summary
mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html | Release Notes, Third Party Advisory | |
secalert@redhat.com | http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html | Release Notes, Vendor Advisory | |
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2014/05/21/1 | Mailing List | |
secalert@redhat.com | http://www.securityfocus.com/bid/67534 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2014/05/21/1 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/67534 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E5B2A4F-4993-4811-84B1-9A5A3E17ECB4", "versionEndExcluding": "3.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread." }, { "lang": "es", "value": "El m\u00f3dulo mod_wsgi versiones anteriores a 3.4 para Apache, cuando es usado en modo insertado, podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n confidencial por medio del encabezado Content-Type que es generado desde la memoria que puede haber sido liberada y luego sobrescrita mediante un hilo o subproceso separado." } ], "id": "CVE-2014-0242", "lastModified": "2024-11-21T02:01:44.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-09T20:15:09.623", "references": [ { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/67534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/67534" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-05-27 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
modwsgi | mod_wsgi | * | |
modwsgi | mod_wsgi | 1.0 | |
modwsgi | mod_wsgi | 1.1 | |
modwsgi | mod_wsgi | 1.2 | |
modwsgi | mod_wsgi | 1.3 | |
modwsgi | mod_wsgi | 1.4 | |
modwsgi | mod_wsgi | 1.5 | |
modwsgi | mod_wsgi | 1.6 | |
modwsgi | mod_wsgi | 2.0 | |
modwsgi | mod_wsgi | 2.1 | |
modwsgi | mod_wsgi | 2.2 | |
modwsgi | mod_wsgi | 2.3 | |
modwsgi | mod_wsgi | 2.4 | |
modwsgi | mod_wsgi | 2.5 | |
modwsgi | mod_wsgi | 2.6 | |
modwsgi | mod_wsgi | 2.7 | |
modwsgi | mod_wsgi | 2.8 | |
modwsgi | mod_wsgi | 3.0 | |
modwsgi | mod_wsgi | 3.1 | |
modwsgi | mod_wsgi | 3.2 | |
modwsgi | mod_wsgi | 3.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*", "matchCriteriaId": "785170E8-C24B-42E0-8DFD-E25BCBEA3F06", "versionEndIncluding": "3.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D11F04B8-E47E-448E-B5B0-499A3388DBF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "50A93F05-1041-4E7A-B7F3-372828F1D01B", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "414E1DA8-8135-4DF0-AB7F-BA54CCBB05DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D070519-30F1-4561-BC4F-06511BED6608", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "8BCF68C7-84CC-45DB-ACEA-31A624F9A3A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "72AFD695-31E2-416F-8D25-25D76B57D935", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "28EBA2EA-78FA-458A-A004-E306370D9AF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1DB6E106-8C25-4EF5-98DD-95C3A477EBDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E04D69ED-0B61-440B-8AF5-AE1987F8343B", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "0766F7BB-709D-44C1-A435-9D78D8B65E6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8EE398E6-F113-44DB-AE9D-B9FE2B58F2AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "CA1CCF4D-4874-4474-AB85-8E2B107031BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "E6D9ECCE-4FF6-483E-A320-D7085BAA9D81", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "00DCC650-5B04-4A60-B1BE-912798F9969F", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA39B24F-EA97-49B5-B40E-830B15C80498", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "A6D5AA63-BD50-409E-BBD6-3D5340ABF361", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "671BE4C2-1F45-4BBC-B7FB-0AB1DBD57F38", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "61E348ED-9B13-469E-84DF-1E737C485847", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0131F322-C087-4A78-BC6F-B69EA36A15F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:modwsgi:mod_wsgi:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "412A2104-C514-41A1-97E9-A0E204371396", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." }, { "lang": "es", "value": "El m\u00f3dulo mod_wsgi anterior a 3.5 para Apache, cuando modo demonio est\u00e1 habilitado, no maneja debidamente c\u00f3digos de error devueltos por setuid cuando se ejecuta en ciertos kernels de Linux, lo que permite a usuarios locales ganar privilegios a trav\u00e9s de vectores relacionados con el n\u00famero de procesos en ejecuci\u00f3n." } ], "id": "CVE-2014-0240", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-27T14:55:12.197", "references": [ { "source": "secalert@redhat.com", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "source": "secalert@redhat.com", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59551" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60094" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/67532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/67532" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2014-0242 (GCVE-0-2014-0242)
Vulnerability from cvelistv5
Published
2019-12-09 19:33
Modified
2024-08-06 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- General Race Condition
Summary
mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67534" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mod_wsgi", "vendor": "mod_wsgi", "versions": [ { "status": "affected", "version": "before 3.4" } ] } ], "datePublic": "2012-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread." } ], "problemTypes": [ { "descriptions": [ { "description": "General Race Condition", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-09T19:33:29", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/67534" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mod_wsgi", "version": { "version_data": [ { "version_value": "before 3.4" } ] } } ] }, "vendor_name": "mod_wsgi" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate thread." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "General Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openwall.com/lists/oss-security/2014/05/21/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html", "refsource": "MISC", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html", "refsource": "MISC", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.4.html" }, { "name": "http://www.securityfocus.com/bid/67534", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/67534" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0242", "datePublished": "2019-12-09T19:33:29", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2255 (GCVE-0-2022-2255)
Vulnerability from cvelistv5
Published
2022-08-25 17:26
Modified
2024-08-03 00:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:32:09.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3111-1] mod-wsgi security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mod_wsgi", "vendor": "n/a", "versions": [ { "status": "affected", "version": "mod_wsgi versions prior to 4.9.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-348", "description": "CWE-348", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-16T00:06:17", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3111-1] mod-wsgi security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mod_wsgi", "version": { "version_data": [ { "version_value": "mod_wsgi versions prior to 4.9.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-348" } ] } ] }, "references": { "reference_data": [ { "name": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html", "refsource": "MISC", "url": "https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html" }, { "name": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941", "refsource": "MISC", "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941" }, { "name": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082", "refsource": "MISC", "url": "https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3111-1] mod-wsgi security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2255", "datePublished": "2022-08-25T17:26:19", "dateReserved": "2022-06-29T00:00:00", "dateUpdated": "2024-08-03T00:32:09.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-8583 (GCVE-0-2014-8583)
Vulnerability from cvelistv5
Published
2014-12-16 18:00
Modified
2024-08-06 13:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:25:59.935Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034" }, { "name": "68111", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68111" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0513.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html" }, { "name": "[oss-security] 20140619 CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/19/7" }, { "name": "GLSA-201612-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-49" }, { "name": "openSUSE-SU-2014:1590", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html" }, { "name": "[oss-security] 20141104 Re: CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/11/04/8" }, { "name": "MDVSA-2014:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253" }, { "name": "USN-2431-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2431-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034" }, { "name": "68111", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68111" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0513.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html" }, { "name": "[oss-security] 20140619 CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/19/7" }, { "name": "GLSA-201612-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-49" }, { "name": "openSUSE-SU-2014:1590", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html" }, { "name": "[oss-security] 20141104 Re: CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/11/04/8" }, { "name": "MDVSA-2014:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253" }, { "name": "USN-2431-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2431-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8583", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_wsgi before 4.2.4 for Apache, when creating a daemon process group, does not properly handle when group privileges cannot be dropped, which might allow attackers to gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034" }, { "name": "68111", "refsource": "BID", "url": "http://www.securityfocus.com/bid/68111" }, { "name": "http://advisories.mageia.org/MGASA-2014-0513.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0513.html" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html", "refsource": "CONFIRM", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html" }, { "name": "[oss-security] 20140619 CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/06/19/7" }, { "name": "GLSA-201612-49", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-49" }, { "name": "openSUSE-SU-2014:1590", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html" }, { "name": "[oss-security] 20141104 Re: CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/11/04/8" }, { "name": "MDVSA-2014:253", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253" }, { "name": "USN-2431-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2431-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-8583", "datePublished": "2014-12-16T18:00:00", "dateReserved": "2014-11-04T00:00:00", "dateUpdated": "2024-08-06T13:25:59.935Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-0240 (GCVE-0-2014-0240)
Vulnerability from cvelistv5
Published
2014-05-27 15:00
Modified
2024-08-06 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-20T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0240", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_wsgi module before 3.5 for Apache, when daemon mode is enabled, does not properly handle error codes returned by setuid when run on certain Linux kernels, which allows local users to gain privileges via vectors related to the number of running processes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59551", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59551" }, { "name": "67532", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67532" }, { "name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html", "refsource": "CONFIRM", "url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-3.5.html" }, { "name": "[oss-security] 20140521 Security release for mod_wsgi (version 3.5)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/05/21/1" }, { "name": "RHSA-2014:0789", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0789.html" }, { "name": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html", "refsource": "CONFIRM", "url": "http://blog.dscpl.com.au/2014/05/security-release-for-modwsgi-version-35.html" }, { "name": "60094", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60094" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0240", "datePublished": "2014-05-27T15:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }