Executive Summary

Summary
Title drupal7 security update
Informations
Name DSA-2847 First vendor Publication 2014-01-20
Vendor Debian Last vendor Modification 2014-01-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2014-1475

Christian Mainka and Vladislav Mladenov reported a vulnerability in the OpenID module that allows a malicious user to log in as other users on the site, including administrators, and hijack their accounts.

CVE-2014-1476

Matt Vance and Damien Tournoud reported an access bypass vulnerability in the taxonomy module. Under certain circumstances, unpublished content can appear on listing pages provided by the taxonomy module and will be visible to users who should not have permission to see it.

These fixes require extra updates to the database which can be done from the administration pages. Furthermore this update introduces a new security hardening element for the form API. Please refer to the upstream advisory at https://drupal.org/SA-CORE-2014-001 for further information.

For the stable distribution (wheezy), these problems have been fixed in version 7.14-2+deb7u2.

For the testing distribution (jessie), these problems have been fixed in version 7.26-1.

For the unstable distribution (sid), these problems have been fixed in version 7.26-1.

We recommend that you upgrade your drupal7 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2847

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22103
 
Oval ID: oval:org.mitre.oval:def:22103
Title: DSA-2847-1 drupal7 - several
Description: Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework.
Family: unix Class: patch
Reference(s): DSA-2847-1
CVE-2014-1475
CVE-2014-1476
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): drupal7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22156
 
Oval ID: oval:org.mitre.oval:def:22156
Title: DSA-2851-1 drupal6 - impersonation
Description: Christian Maink a and Vladislav Mladenov reported a vulnerability in the OpenID module of Drupal, a fully-featured content management framework. A malicious user could exploit this flaw to log in as other users on the site, including administrators, and hijack their accounts.
Family: unix Class: patch
Reference(s): DSA-2851-1
CVE-2014-1475
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): drupal6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-23 IAVM : 2014-B-0006 - Multiple Security Vulnerabilities in Drupal
Severity : Category II - VMSKEY : V0043618

Nessus® Vulnerability Scanner

Date Description
2014-02-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-031.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2851.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote web server is running a PHP application that is affected by a secu...
File : drupal_6_30.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote web server is running a PHP application that is affected by securi...
File : drupal_7_26.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2847.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:32:30
  • Multiple Updates
2014-01-25 13:22:16
  • Multiple Updates
2014-01-24 21:24:59
  • Multiple Updates
2014-01-21 00:18:15
  • First insertion