Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:30075
HistoryDec 09, 2013 - 12:00 a.m.

[ MDVSA-2013:287 ] drupal

2013-12-0900:00:00
vulners.com
31

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Mandriva Linux Security Advisory MDVSA-2013:287
http://www.mandriva.com/en/support/security/


Package : drupal
Date : November 26, 2013
Affected: Business Server 1.0


Problem Description:

Multiple security issues was identified and fixed in drupal:

Drupal core's Image module allows for the on-demand generation of
image derivatives. This capability can be abused by requesting a large
number of new derivatives which can fill up the server disk space,
and which can cause a very high CPU load. Either of these effects may
lead to the site becoming unavailable or unresponsive (CVE-2013-0316).

Drupal's form API has built-in cross-site request forgery (CSRF)
validation, and also allows any module to perform its own validation
on the form. In certain common cases, form validation functions may
execute unsafe operations (CVE-2013-6385).

Drupal core directly used the mt_rand() pseudorandom number
generator for generating security related strings used in several
core modules. It was found that brute force tools could determine the
seeds making these strings predictable under certain circumstances
(CVE-2013-6386).

Image field descriptions are not properly sanitized before they are
printed to HTML, thereby exposing a cross-site scripting vulnerability
(CVE-2013-6387).

A cross-site scripting vulnerability was found in the Color module. A
malicious attacker could trick an authenticated administrative user
into visiting a page containing specific JavaScript that could lead
to a reflected cross-site scripting attack via JavaScript execution
in CSS (CVE-2013-6388).

The Overlay module displays administrative pages as a layer over the
current page (using JavaScript), rather than replacing the page in
the browser window. The Overlay module did not sufficiently validate
URLs prior to displaying their contents, leading to an open redirect
vulnerability (CVE-2013-6389).

The updated packages has been upgraded to the 7.24 version which is
unaffected by these security flaws.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0316
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6389
https://drupal.org/SA-CORE-2013-002
https://drupal.org/SA-CORE-2013-003


Updated Packages:

Mandriva Business Server 1/X86_64:
dea15beebe117b22c239a57efcdf4d41 mbs1/x86_64/drupal-7.24-1.mbs1.noarch.rpm
b685bd1576bbbcc7d2f8fbed1a63e2bf mbs1/x86_64/drupal-mysql-7.24-1.mbs1.noarch.rpm
9be768cea58a7701f50d3e07bd60ac0c mbs1/x86_64/drupal-postgresql-7.24-1.mbs1.noarch.rpm
90a9e5205f30afcd95d68b75d718a551 mbs1/x86_64/drupal-sqlite-7.24-1.mbs1.noarch.rpm
a5240f371727f887c70c1f93fc905171 mbs1/SRPMS/drupal-7.24-1.mbs1.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD4DBQFSlKYZmqjQ0CJFipgRAgmmAJi7qBxP60iRej5mxXmp8M00/XpQAJ9sHFpX
NNCReDqXIthayPbo2ae/NA==
=eGAN
-----END PGP SIGNATURE-----