Lucene search

K
debianDebianDEBIAN:DLA-2889-1:E0D6C
HistoryJan 19, 2022 - 8:00 p.m.

[SECURITY] [DLA-2889-1] drupal7 security update

2022-01-1920:00:29
lists.debian.org
17

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

52.7%

Package : drupal7
Version : 7.52-2+deb9u17
CVE ID : CVE-2021-41182 CVE-2021-41183 CVE-2016-7103 CVE-2010-5312

The Drupal project includes a very old version of jQuery. Security
vulnerabilities leading to cross-site scripting attacks in different
components of the jQuery UI libraries were found and fixed for Drupal
version 7.86.

The fixes for said vulnerabilities were backported to the version in
Debian 9 Stretch (7.52).

Drupal is a rich Web content management system; it was included in
Debian until Stretch, but is not present in any newer releases. If you
run a web server with Drupal7, we strongly recommend you to upgrade
the drupal7 package.

For the detailed security status of drupal7 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/drupal7

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

52.7%