what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2015-181

Mandriva Linux Security Advisory 2015-181
Posted Mar 31, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-181 - Updated drupal packages fix multiple security vulnerabilities.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2014-2983, CVE-2014-3704, CVE-2014-5019, CVE-2014-5020, CVE-2014-5021, CVE-2014-5022, CVE-2014-9015, CVE-2014-9016, CVE-2015-2559, CVE-2015-2749, CVE-2015-2750
SHA-256 | 4fece48fbf9967314d0f4f390197211e43659b51085e37d95cea8466124db95a

Mandriva Linux Security Advisory 2015-181

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:181
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : drupal
Date : March 30, 2015
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated drupal packages fix security vulnerabilities:

An information disclosure vulnerability was discovered in Drupal
before 7.27. When pages are cached for anonymous users, form state
may leak between anonymous users. Sensitive or private information
recorded for one anonymous user could thus be disclosed to other
users interacting with the same form at the same time (CVE-2014-2983).

Multiple security issues in Drupal before 7.29, including a denial
of service issue, an access bypass issue in the File module, and
multiple cross-site scripting issues (CVE-2014-5019, CVE-2014-5020,
CVE-2014-5021, CVE-2014-5022).

A denial of service issue exists in Drupal before 7.31, due to XML
entity expansion in a publicly accessible XML-RPC endpoint.

An SQL Injection issue exists in Drupal before 7.32 due to the way
the Drupal core handles prepared statements. A malicious user can
inject arbitrary SQL queries, and thereby completely control the
Drupal site. This vulnerability can be exploited by remote attackers
without any kind of authentication required (CVE-2014-3704).

Aaron Averill discovered that a specially crafted request can give a
user access to another user's session, allowing an attacker to hijack
a random session (CVE-2014-9015).

Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered
that the password hashing API allows an attacker to send specially
crafted requests resulting in CPU and memory exhaustion. This may lead
to the site becoming unavailable or unresponsive (denial of service)
(CVE-2014-9016). anonymous users (CVE-2014-9016).

Password reset URLs can be forged under certain circumstances, allowing
an attacker to gain access to another user's account without knowing
the account's password (CVE-2015-2559).

Under certain circumstances, malicious users can construct a URL
that will trick users into being redirected to a 3rd party website,
thereby exposing the users to potential social engineering attacks. In
addition, several URL-related API functions in Drupal 6 and 7 can be
tricked into passing through external URLs when not intending to,
potentially leading to additional open redirect vulnerabilities
(CVE-2015-2749, CVE-2015-2750).

The drupal package has been updated to version 7.35 to fix this
issue and other bugs. See the upstream advisory and release notes
for more details.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2750
http://advisories.mageia.org/MGASA-2014-0322.html
http://advisories.mageia.org/MGASA-2014-0329.html
http://advisories.mageia.org/MGASA-2014-0423.html
http://advisories.mageia.org/MGASA-2014-0492.html
http://advisories.mageia.org/MGASA-2015-0121.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
8181a2b7b02a918304059853aa485f98 mbs1/x86_64/drupal-7.35-1.mbs1.noarch.rpm
68e0c245147c7044c5ea3c55a0d3951a mbs1/x86_64/drupal-mysql-7.35-1.mbs1.noarch.rpm
bde1b563b01f56120c032086167239a4 mbs1/x86_64/drupal-postgresql-7.35-1.mbs1.noarch.rpm
2e9f67e53b0472ae175b9853a05c7af2 mbs1/x86_64/drupal-sqlite-7.35-1.mbs1.noarch.rpm
f9519474702357f27e4bb03557064d9d mbs1/SRPMS/drupal-7.35-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGTXBmqjQ0CJFipgRAuMOAJ9CQl8dyrZJuFJWL9Y/MI9x3IcHtQCfc/s3
7fYwyk+8ldbJhjqKI46bLHk=
=3jEr
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close