Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:32107
HistoryMay 12, 2015 - 12:00 a.m.

[ MDVSA-2015:181 ] drupal

2015-05-1200:00:00
vulners.com
116

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Mandriva Linux Security Advisory MDVSA-2015:181
http://www.mandriva.com/en/support/security/


Package : drupal
Date : March 30, 2015
Affected: Business Server 1.0


Problem Description:

Updated drupal packages fix security vulnerabilities:

An information disclosure vulnerability was discovered in Drupal
before 7.27. When pages are cached for anonymous users, form state
may leak between anonymous users. Sensitive or private information
recorded for one anonymous user could thus be disclosed to other
users interacting with the same form at the same time (CVE-2014-2983).

Multiple security issues in Drupal before 7.29, including a denial
of service issue, an access bypass issue in the File module, and
multiple cross-site scripting issues (CVE-2014-5019, CVE-2014-5020,
CVE-2014-5021, CVE-2014-5022).

A denial of service issue exists in Drupal before 7.31, due to XML
entity expansion in a publicly accessible XML-RPC endpoint.

An SQL Injection issue exists in Drupal before 7.32 due to the way
the Drupal core handles prepared statements. A malicious user can
inject arbitrary SQL queries, and thereby completely control the
Drupal site. This vulnerability can be exploited by remote attackers
without any kind of authentication required (CVE-2014-3704).

Aaron Averill discovered that a specially crafted request can give a
user access to another user's session, allowing an attacker to hijack
a random session (CVE-2014-9015).

Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered
that the password hashing API allows an attacker to send specially
crafted requests resulting in CPU and memory exhaustion. This may lead
to the site becoming unavailable or unresponsive (denial of service)
(CVE-2014-9016). anonymous users (CVE-2014-9016).

Password reset URLs can be forged under certain circumstances, allowing
an attacker to gain access to another user's account without knowing
the account's password (CVE-2015-2559).

Under certain circumstances, malicious users can construct a URL
that will trick users into being redirected to a 3rd party website,
thereby exposing the users to potential social engineering attacks. In
addition, several URL-related API functions in Drupal 6 and 7 can be
tricked into passing through external URLs when not intending to,
potentially leading to additional open redirect vulnerabilities
(CVE-2015-2749, CVE-2015-2750).

The drupal package has been updated to version 7.35 to fix this
issue and other bugs. See the upstream advisory and release notes
for more details.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2750
http://advisories.mageia.org/MGASA-2014-0322.html
http://advisories.mageia.org/MGASA-2014-0329.html
http://advisories.mageia.org/MGASA-2014-0423.html
http://advisories.mageia.org/MGASA-2014-0492.html
http://advisories.mageia.org/MGASA-2015-0121.html


Updated Packages:

Mandriva Business Server 1/X86_64:
8181a2b7b02a918304059853aa485f98 mbs1/x86_64/drupal-7.35-1.mbs1.noarch.rpm
68e0c245147c7044c5ea3c55a0d3951a mbs1/x86_64/drupal-mysql-7.35-1.mbs1.noarch.rpm
bde1b563b01f56120c032086167239a4 mbs1/x86_64/drupal-postgresql-7.35-1.mbs1.noarch.rpm
2e9f67e53b0472ae175b9853a05c7af2 mbs1/x86_64/drupal-sqlite-7.35-1.mbs1.noarch.rpm
f9519474702357f27e4bb03557064d9d mbs1/SRPMS/drupal-7.35-1.mbs1.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGTXBmqjQ0CJFipgRAuMOAJ9CQl8dyrZJuFJWL9Y/MI9x3IcHtQCfc/s3
7fYwyk+8ldbJhjqKI46bLHk=
=3jEr
-----END PGP SIGNATURE-----