Executive Summary

Summary
Title drupal7 security update
Informations
Name DSA-3291 First vendor Publication 2015-06-18
Vendor Debian Last vendor Modification 2015-06-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were found in drupal7, a content management platform used to power websites.

CVE-2015-3231

Incorrect cache handling made private content viewed by "user 1" exposed to other, non-privileged users.

CVE-2015-3232

A flaw in the Field UI module made it possible for attackers to redirect users to malicious sites.

CVE-2015-3233

Due to insufficient URL validation, the Overlay module could be used to redirect users to malicious sites.

CVE-2015-3234

The OpenID module allowed an attacker to log in as other users, including administrators.

For the oldstable distribution (wheezy), these problems have been fixed in version 7.14-2+deb7u10.

For the stable distribution (jessie), these problems have been fixed in version 7.32-1+deb8u4.

For the unstable distribution (sid), these problems have been fixed in version 7.38.1.

We recommend that you upgrade your drupal7 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3291

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 96
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10189.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10290.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3291.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote web server is running a PHP application that is affected by a secu...
File : drupal_6_36.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_38.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d605edb1161611e5a000d050996490d0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-06-23 21:30:30
  • Multiple Updates
2015-06-23 13:27:36
  • Multiple Updates
2015-06-23 00:28:02
  • Multiple Updates
2015-06-18 21:26:14
  • First insertion