lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 17 Dec 2013 17:05:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:287-1 ] drupal

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2013:287-1
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : drupal
 Date    : December 17, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple security issues was identified and fixed in drupal:
 
 Drupal core&#039;s Image module allows for the on-demand generation of
 image derivatives. This capability can be abused by requesting a large
 number of new derivatives which can fill up the server disk space,
 and which can cause a very high CPU load. Either of these effects may
 lead to the site becoming unavailable or unresponsive (CVE-2013-0316).
 
 Drupal&#039;s form API has built-in cross-site request forgery (CSRF)
 validation, and also allows any module to perform its own validation
 on the form. In certain common cases, form validation functions may
 execute unsafe operations (CVE-2013-6385).
 
 Drupal core directly used the mt_rand() pseudorandom number
 generator for generating security related strings used in several
 core modules. It was found that brute force tools could determine the
 seeds making these strings predictable under certain circumstances
 (CVE-2013-6386).
 
 Image field descriptions are not properly sanitized before they are
 printed to HTML, thereby exposing a cross-site scripting vulnerability
 (CVE-2013-6387).
 
 A cross-site scripting vulnerability was found in the Color module. A
 malicious attacker could trick an authenticated administrative user
 into visiting a page containing specific JavaScript that could lead
 to a reflected cross-site scripting attack via JavaScript execution
 in CSS (CVE-2013-6388).
 
 The Overlay module displays administrative pages as a layer over the
 current page (using JavaScript), rather than replacing the page in
 the browser window. The Overlay module did not sufficiently validate
 URLs prior to displaying their contents, leading to an open redirect
 vulnerability (CVE-2013-6389).
 
 The updated packages has been upgraded to the 7.24 version which is
 unaffected by these security flaws.

 Update:

 Additional apache ACL restrictions has been added to fully conform
 to the SA-CORE-2013-003 advisory.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0316
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6385
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6386
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6387
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6388
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6389
 https://drupal.org/SA-CORE-2013-002
 https://drupal.org/SA-CORE-2013-003
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 65bf009df70345551e1665b95300144f  mbs1/x86_64/drupal-7.24-1.1.mbs1.noarch.rpm
 5d05259e7ac8b5166b0fbfacc605fd38  mbs1/x86_64/drupal-mysql-7.24-1.1.mbs1.noarch.rpm
 5dec78cfe6a14c2812109edc51409111  mbs1/x86_64/drupal-postgresql-7.24-1.1.mbs1.noarch.rpm
 3b86c539bc14c04fb7375f8673395ef7  mbs1/x86_64/drupal-sqlite-7.24-1.1.mbs1.noarch.rpm 
 48d5a8a024c9518af532cfa22a609219  mbs1/SRPMS/drupal-7.24-1.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSsEwcmqjQ0CJFipgRAp+aAKCllPLJrk8aZ7S1AqKXo6J4Qb/vBwCfZRFK
+BBMRe/Y65ABi1f09uuc0qo=
=0aXN
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ