Gentoo GLSA 201412-21 mod_wsgi vulnerabilitie
Reporter | Title | Published | Views | Family All 68 |
---|---|---|---|---|
Tenable Nessus | Scientific Linux Security Update : mod_wsgi on SL6.x i386/srpm/x86_64 (20140625) | 26 Jun 201400:00 | – | nessus |
Tenable Nessus | GLSA-201412-21 : mod_wsgi: Privilege escalation | 15 Dec 201400:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | 16 Jun 201400:00 | – | nessus |
Tenable Nessus | Fedora 20 : mod_wsgi-3.5-1.fc20 (2014-6944) | 18 Jun 201400:00 | – | nessus |
Tenable Nessus | Amazon Linux AMI : mod24_wsgi (ALAS-2014-375) | 12 Oct 201400:00 | – | nessus |
Tenable Nessus | Amazon Linux AMI : mod_wsgi (ALAS-2014-376) | 12 Oct 201400:00 | – | nessus |
Tenable Nessus | RHEL 6 : mod_wsgi (RHSA-2014:0788) | 26 Jun 201400:00 | – | nessus |
Tenable Nessus | CentOS 6 : mod_wsgi (CESA-2014:0788) | 26 Jun 201400:00 | – | nessus |
Tenable Nessus | Ubuntu 14.04 LTS : mod_wsgi vulnerabilities (USN-2222-1) | 27 May 201400:00 | – | nessus |
Tenable Nessus | Mandriva Linux Security Advisory : apache-mod_wsgi (MDVSA-2014:137) | 13 Jul 201400:00 | – | nessus |
Source | Link |
---|---|
security | www.security.gentoo.org/glsa/201412-21 |
# SPDX-FileCopyrightText: 2015 Eero Volotinen
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.121307");
script_version("2023-11-02T05:05:26+0000");
script_tag(name:"creation_date", value:"2015-09-29 11:28:13 +0300 (Tue, 29 Sep 2015)");
script_tag(name:"last_modification", value:"2023-11-02 05:05:26 +0000 (Thu, 02 Nov 2023)");
script_name("Gentoo Security Advisory GLSA 201412-21");
script_tag(name:"insight", value:"Two vulnerabilities have been found in mod_wsgi:");
script_tag(name:"solution", value:"Update the affected packages to the latest available version.");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name:"URL", value:"https://security.gentoo.org/glsa/201412-21");
script_cve_id("CVE-2014-0240", "CVE-2014-0242");
script_tag(name:"cvss_base", value:"6.2");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:H/Au:N/C:C/I:C/A:C");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2019-12-17 17:22:00 +0000 (Tue, 17 Dec 2019)");
script_tag(name:"qod_type", value:"package");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/gentoo", "ssh/login/pkg");
script_category(ACT_GATHER_INFO);
script_tag(name:"summary", value:"Gentoo Linux Local Security Checks GLSA 201412-21");
script_copyright("Copyright (C) 2015 Eero Volotinen");
script_family("Gentoo Local Security Checks");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-gentoo.inc");
res = "";
report = "";
if((res=ispkgvuln(pkg:"www-apache/mod_wsgi", unaffected: make_list("ge 3.5"), vulnerable: make_list("lt 3.5"))) != NULL) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99);
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo