what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-287

Mandriva Linux Security Advisory 2013-287
Posted Nov 27, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-287 - Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be abused by requesting a large number of new derivatives which can fill up the server disk space, and which can cause a very high CPU load. Either of these effects may lead to the site becoming unavailable or unresponsive. Drupal's form API has built-in cross-site request forgery validation, and also allows any module to perform its own validation on the form. In certain common cases, form validation functions may execute unsafe operations. Drupal core directly used the mt_rand() pseudorandom number generator for generating security related strings used in several core modules. It was found that brute force tools could determine the seeds making these strings predictable under certain circumstances. Various other issues have also been addressed. The updated packages has been upgraded to the 7.24 version which is unaffected by these security flaws.

tags | advisory, csrf
systems | linux, mandriva
advisories | CVE-2013-0316, CVE-2013-6385, CVE-2013-6386, CVE-2013-6387, CVE-2013-6388, CVE-2013-6389
SHA-256 | 958180778f88077c61e265f40660daa111c4ef11bf0e9751923461f1d0921d68

Mandriva Linux Security Advisory 2013-287

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:287
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : drupal
Date : November 26, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Multiple security issues was identified and fixed in drupal:

Drupal core's Image module allows for the on-demand generation of
image derivatives. This capability can be abused by requesting a large
number of new derivatives which can fill up the server disk space,
and which can cause a very high CPU load. Either of these effects may
lead to the site becoming unavailable or unresponsive (CVE-2013-0316).

Drupal's form API has built-in cross-site request forgery (CSRF)
validation, and also allows any module to perform its own validation
on the form. In certain common cases, form validation functions may
execute unsafe operations (CVE-2013-6385).

Drupal core directly used the mt_rand() pseudorandom number
generator for generating security related strings used in several
core modules. It was found that brute force tools could determine the
seeds making these strings predictable under certain circumstances
(CVE-2013-6386).

Image field descriptions are not properly sanitized before they are
printed to HTML, thereby exposing a cross-site scripting vulnerability
(CVE-2013-6387).

A cross-site scripting vulnerability was found in the Color module. A
malicious attacker could trick an authenticated administrative user
into visiting a page containing specific JavaScript that could lead
to a reflected cross-site scripting attack via JavaScript execution
in CSS (CVE-2013-6388).

The Overlay module displays administrative pages as a layer over the
current page (using JavaScript), rather than replacing the page in
the browser window. The Overlay module did not sufficiently validate
URLs prior to displaying their contents, leading to an open redirect
vulnerability (CVE-2013-6389).

The updated packages has been upgraded to the 7.24 version which is
unaffected by these security flaws.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0316
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6389
https://drupal.org/SA-CORE-2013-002
https://drupal.org/SA-CORE-2013-003
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
dea15beebe117b22c239a57efcdf4d41 mbs1/x86_64/drupal-7.24-1.mbs1.noarch.rpm
b685bd1576bbbcc7d2f8fbed1a63e2bf mbs1/x86_64/drupal-mysql-7.24-1.mbs1.noarch.rpm
9be768cea58a7701f50d3e07bd60ac0c mbs1/x86_64/drupal-postgresql-7.24-1.mbs1.noarch.rpm
90a9e5205f30afcd95d68b75d718a551 mbs1/x86_64/drupal-sqlite-7.24-1.mbs1.noarch.rpm
a5240f371727f887c70c1f93fc905171 mbs1/SRPMS/drupal-7.24-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD4DBQFSlKYZmqjQ0CJFipgRAgmmAJi7qBxP60iRej5mxXmp8M00/XpQAJ9sHFpX
NNCReDqXIthayPbo2ae/NA==
=eGAN
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close