Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title drupal7 security update
Informations
Name DSA-3346 First vendor Publication 2015-08-31
Vendor Debian Last vendor Modification 2015-08-31
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Drupal, a content management framework:

CVE-2015-6658

The form autocomplete functionality did not properly sanitize the requested URL, allowing remote attackers to perform a cross-site scripting attack.

CVE-2015-6659

The SQL comment filtering system could allow a user with elevated permissions to inject malicious code in SQL comments.

CVE-2015-6660

The form API did not perform form token validation early enough, allowing the file upload callbacks to be run with untrusted input. This could allow remote attackers to upload files to the site under another user's account.

CVE-2015-6661

Users without the "access content" permission could see the titles of nodes that they do not have access to, if the nodes were added to a menu on the site that the users have access to.

CVE-2015-6665

Remote attackers could perform a cross-site scripting attack by invoking Drupal.ajax() on a whitelisted HTML element.

For the oldstable distribution (wheezy), these problems have been fixed in version 7.14-2+deb7u11.

For the stable distribution (jessie), these problems have been fixed in version 7.32-1+deb8u5.

For the testing distribution (stretch), these problems have been fixed in version 7.39-1.

For the unstable distribution (sid), these problems have been fixed in version 7.39-1.

We recommend that you upgrade your drupal7 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3346

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-200 Information Exposure
20 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 99
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13916.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13917.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14329.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14330.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14331.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14442.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14443.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14444.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3346.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13915.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_6_37.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_39.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-09-03 13:29:25
  • Multiple Updates
2015-08-31 13:27:28
  • First insertion