Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:287-1 First vendor Publication 2013-12-17
Vendor Mandriva Last vendor Modification 2013-12-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues was identified and fixed in drupal:

Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be abused by requesting a large number of new derivatives which can fill up the server disk space, and which can cause a very high CPU load. Either of these effects may lead to the site becoming unavailable or unresponsive (CVE-2013-0316).

Drupal's form API has built-in cross-site request forgery (CSRF) validation, and also allows any module to perform its own validation on the form. In certain common cases, form validation functions may execute unsafe operations (CVE-2013-6385).

Drupal core directly used the mt_rand() pseudorandom number generator for generating security related strings used in several core modules. It was found that brute force tools could determine the seeds making these strings predictable under certain circumstances (CVE-2013-6386).

Image field descriptions are not properly sanitized before they are printed to HTML, thereby exposing a cross-site scripting vulnerability (CVE-2013-6387).

A cross-site scripting vulnerability was found in the Color module. A malicious attacker could trick an authenticated administrative user into visiting a page containing specific JavaScript that could lead to a reflected cross-site scripting attack via JavaScript execution in CSS (CVE-2013-6388).

The Overlay module displays administrative pages as a layer over the current page (using JavaScript), rather than replacing the page in the browser window. The Overlay module did not sufficiently validate URLs prior to displaying their contents, leading to an open redirect vulnerability (CVE-2013-6389).

The updated packages has been upgraded to the 7.24 version which is unaffected by these security flaws.

Update:

Additional apache ACL restrictions has been added to fully conform to the SA-CORE-2013-003 advisory.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:287-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
17 % CWE-399 Resource Management Errors
17 % CWE-310 Cryptographic Issues
17 % CWE-94 Failure to Control Generation of Code ('Code Injection')
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19843
 
Oval ID: oval:org.mitre.oval:def:19843
Title: DSA-2804-1 drupal7 - several
Description: Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework: Cross-site request forgery, insecure pseudo random number generation, code execution, incorrect security token validation and cross-site scripting.
Family: unix Class: patch
Reference(s): DSA-2804-1
CVE-2013-6385
CVE-2013-6386
CVE-2013-6387
CVE-2013-6388
CVE-2013-6389
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): drupal7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20439
 
Oval ID: oval:org.mitre.oval:def:20439
Title: DSA-2828-1 drupal6 - several
Description: Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework: vulnerabilities due to optimistic cross-site request forgery protection, insecure pseudo random number generation, code execution and incorrect security token validation.
Family: unix Class: patch
Reference(s): DSA-2828-1
CVE-2013-6385
CVE-2013-6386
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): drupal6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 78

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-08-08 IAVM : 2013-B-0079 - Drupal Core Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0039909

Nessus® Vulnerability Scanner

Date Description
2013-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2828.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21956.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22352.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22507.nasl - Type : ACT_GATHER_INFO
2013-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21844.nasl - Type : ACT_GATHER_INFO
2013-11-30 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_6_29.nasl - Type : ACT_GATHER_INFO
2013-11-30 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_24.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2804.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-287.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote web server is running a PHP application that is affected by a deni...
File : drupal_7_20.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a4d71e4c7bf411e284cdd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:44:11
  • Multiple Updates
2013-12-25 00:21:52
  • Multiple Updates
2013-12-17 21:19:16
  • First insertion