-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1037
    Important: python27-mod_wsgi and python33-mod_wsgi security update
                               26 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27-mod_wsgi and python33-mod_wsgi
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0240  

Reference:         ESB-2014.1036
                   ESB-2014.0829

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0789.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python27-mod_wsgi and python33-mod_wsgi security update
Advisory ID:       RHSA-2014:0789-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0789.html
Issue date:        2014-06-25
CVE Names:         CVE-2014-0240 
=====================================================================

1. Summary:

Updated python27-mod_wsgi and python33-mod_wsgi packages that fix one
security issue are now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The mod_wsgi adapter is an Apache module that provides a WSGI-compliant
interface for hosting Python-based web applications within Apache.

It was found that mod_wsgi did not properly drop privileges if the call to
setuid() failed. If mod_wsgi was set up to allow unprivileged users to run
WSGI applications, a local user able to run a WSGI application could
possibly use this flaw to escalate their privileges on the system.
(CVE-2014-0240)

Note: mod_wsgi is not intended to provide privilege separation for WSGI
applications. Systems relying on mod_wsgi to limit or sandbox the
privileges of mod_wsgi applications should migrate to a different solution
with proper privilege separation.

Red Hat would like to thank Graham Dumpleton for reporting this issue.
Upstream acknowledges Róbert Kisteleki as the original reporter of this
issue.

All python27-mod_wsgi and python33-mod_wsgi users are advised to upgrade to
these updated packages, which contain a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1101863 - CVE-2014-0240 mod_wsgi: possible privilege escalation in setuid() failure scenarios

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-mod_wsgi-3.4-12.el6.src.rpm
python33-mod_wsgi-3.4-14.el6.src.rpm

x86_64:
python27-mod_wsgi-3.4-12.el6.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm
python33-mod_wsgi-3.4-14.el6.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
python27-mod_wsgi-3.4-12.el6.src.rpm
python33-mod_wsgi-3.4-14.el6.src.rpm

x86_64:
python27-mod_wsgi-3.4-12.el6.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm
python33-mod_wsgi-3.4-14.el6.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
python27-mod_wsgi-3.4-12.el6.src.rpm
python33-mod_wsgi-3.4-14.el6.src.rpm

x86_64:
python27-mod_wsgi-3.4-12.el6.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm
python33-mod_wsgi-3.4-14.el6.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-mod_wsgi-3.4-12.el6.src.rpm
python33-mod_wsgi-3.4-14.el6.src.rpm

x86_64:
python27-mod_wsgi-3.4-12.el6.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-12.el6.x86_64.rpm
python33-mod_wsgi-3.4-14.el6.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-14.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-mod_wsgi-3.4-13.el7.src.rpm
python33-mod_wsgi-3.4-13.el7.src.rpm

x86_64:
python27-mod_wsgi-3.4-13.el7.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm
python33-mod_wsgi-3.4-13.el7.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-mod_wsgi-3.4-13.el7.src.rpm
python33-mod_wsgi-3.4-13.el7.src.rpm

x86_64:
python27-mod_wsgi-3.4-13.el7.x86_64.rpm
python27-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm
python33-mod_wsgi-3.4-13.el7.x86_64.rpm
python33-mod_wsgi-debuginfo-3.4-13.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0240.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTqwhxXlSAg2UNWIIRAnm8AKCv+Lz9DN1NNOhiBHAM3x04RjjHvACfdz6R
aaXtxyVyGgdwkS0W8IYcXdU=
=irzK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uFjE
-----END PGP SIGNATURE-----