lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  5 Feb 2014 19:46:34 +0000 (UTC)
From: security-news@...pal.org
To: security-news@...pal.org
Subject: [Security-news] SA-CONTRIB-2014-010 Services -
	Access Bypass and	Privilege Escalation

View online: https://drupal.org/node/2189509

   * Advisory ID: DRUPAL-SA-CONTRIB-2014-010
   * Project: Services [1] (third-party module)
   * Version: 7.x
   * Date: 2014-February-05
   * Security risk: Highly critical [2]
   * Exploitable from: Remote
   * Vulnerability: Access bypass

-------- DESCRIPTION
---------------------------------------------------------

The Services module enables you to expose an API to third party systems using
REST, XML-RPC or other protocols.

.... User update access bypass vulnerability

An authenticated user is able to assign additional roles to themselves, which
means they can escalate their privileges by assigning an administrative role.

This vulnerability is mitigated by the fact that the user must be able to log
in on the site, the update operation on the user resource configuration must
be enabled, and a site must have an role with more permissions than the
authenticated user.

.... Comment access bypass vulnerability

As an authenticated user an attacker with the permission to post comments is
able to update other users' comments.

This vulnerability is mitigated by the fact that the update operation on the
comment resource configuration must be enabled.


-------- CVE IDENTIFIER(S) ISSUED
--------------------------------------------

   * /A CVE identifier [3] will be requested, and added upon issuance, in
     accordance with Drupal Security Team processes./

-------- VERSIONS AFFECTED
---------------------------------------------------

   * Services 7.x-3.x versions prior to 7.x-3.6.

Drupal core is not affected. If you do not use the contributed Services [4]
module, there is nothing you need to do.

-------- SOLUTION
------------------------------------------------------------

Install the latest version:

   * If you use the Services module for Drupal 7.x, upgrade to Services 
7.x-3.7
     [5]

Also see the Services [6] project page.

-------- REPORTED BY
---------------------------------------------------------

   * The User update access bypass vulnerability was reported by Fredrik 
Lassen
     [7].
   * The Comment access bypass vulnerability was reported by wedge [8].

-------- FIXED BY
------------------------------------------------------------

   * The User update access bypass vulnerability was fixed by Fredrik Lassen
     [9].
   * The Comment access bypass vulnerability was fixed by Kyle Browning [10],
     the module maintainer.

-------- COORDINATED BY
------------------------------------------------------

   * Klaus Purer [11] of the Drupal Security Team
   * Balazs Dianiska [12] a provisional member of the Drupal Security Team

-------- CONTACT AND MORE INFORMATION
----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [13].

Learn more about the Drupal Security team and their policies [14], writing
secure code for Drupal [15], and securing your site [16].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [17]


[1] http://drupal.org/project/services
[2] http://drupal.org/security-team/risk-levels
[3] http://cve.mitre.org/
[4] http://drupal.org/project/services
[5] https://drupal.org/node/2186581
[6] http://drupal.org/project/services
[7] https://drupal.org/user/243377
[8] https://drupal.org/user/11442
[9] https://drupal.org/user/243377
[10] https://drupal.org/user/211387
[11] http://drupal.org/user/262198
[12] http://drupal.org/user/58645
[13] http://drupal.org/contact
[14] http://drupal.org/security-team
[15] http://drupal.org/writing-secure-code
[16] http://drupal.org/security/secure-configuration
[17] https://twitter.com/drupalsecurity

_______________________________________________
Security-news mailing list
Security-news@...pal.org
Unsubscribe at http://lists.drupal.org/mailman/listinfo/security-news

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ