Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2015-083
HistoryMar 25, 2015 - 12:00 a.m.

Webform Multiple File Upload - Moderately Critical - Cross Site Request Forgery (CSRF) - SA-CONTRIB-2015-083

2015-03-2500:00:00
Drupal Security Team
www.drupal.org
9

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.967

Percentile

99.7%

Webform Multiple File Upload module enables you to upload multiple files at once in webforms.

The module doesn’t sufficiently protect some URLs against CSRF. A malicious user can cause a user with edit access to webforms to delete files by getting their browser to make a request to a specially-crafted URL.

CVE identifier(s) issued

  • CVE-2015-4379

Versions affected

  • Webform Multiple File Upload 6.x-1.x versions prior to 6.x-1.3.
  • Webform Multiple File Upload 7.x-1.x versions prior to 7.x-1.3.

Drupal core is not affected. If you do not use the contributed Webform Multiple File Upload module, there is nothing you need to do.

Solution

Install the latest version:

  • If you use the Webform Multiple File Upload module for Drupal 6.x, upgrade to Webform Multiple File Upload 6.x-1.3
  • If you use the Webform Multiple File Upload module for Drupal 7.x, upgrade to Webform Multiple File Upload 7.x-1.3

Also see the Webform Multiple File Upload project page.

Reported by

Fixed by

Coordinated by

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.967

Percentile

99.7%

Related for DRUPAL-SA-CONTRIB-2015-083