Executive Summary

Summary
Title drupal7 security update
Informations
Name DSA-3075 First vendor Publication 2014-11-20
Vendor Debian Last vendor Modification 2014-11-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities were discovered in Drupal, a fully-featured content management framework. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2014-9015

Aaron Averill discovered that a specially crafted request can give a user access to another user's session, allowing an attacker to hijack a random session.

CVE-2014-9016

Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered that the password hashing API allows an attacker to send specially crafted requests resulting in CPU and memory exhaustion. This may lead to the site becoming unavailable or unresponsive (denial of service).

Custom configured session.inc and password.inc need to be audited as well to verify if they are prone to these vulnerabilities. More information can be found in the upstream advisory at https://www.drupal.org/SA-CORE-2014-006

For the stable distribution (wheezy), these problems have been fixed in version 7.14-2+deb7u8.

We recommend that you upgrade your drupal7 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3075

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28341
 
Oval ID: oval:org.mitre.oval:def:28341
Title: DSA-3075-1 -- drupal7 security update
Description: Two vulnerabilities were discovered in Drupal, a fully-featured content management framework.
Family: unix Class: patch
Reference(s): DSA-3075-1
CVE-2014-9015
CVE-2014-9016
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): drupal7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-181.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5e1351788aeb11e4801f0022156e8794.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15583.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15630.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15515.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15519.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15522.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15528.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3075.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_34.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-24 21:29:38
  • Multiple Updates
2014-11-22 13:24:06
  • Multiple Updates
2014-11-20 21:22:05
  • First insertion