Operating System:

[Debian]

Published:

01 September 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2275
                          drupal7 security update
                             1 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           drupal7
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6665 CVE-2015-6661 CVE-2015-6660
                   CVE-2015-6659 CVE-2015-6658 

Reference:         ESB-2015.2164.2

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3346

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3346-1                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
August 31, 2015                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : drupal7
CVE ID         : CVE-2015-6658 CVE-2015-6659 CVE-2015-6660 CVE-2015-6661 
                 CVE-2015-6665

Several vulnerabilities were discovered in Drupal, a content management
framework:

CVE-2015-6658

    The form autocomplete functionality did not properly sanitize the
    requested URL, allowing remote attackers to perform a cross-site
    scripting attack.

CVE-2015-6659

    The SQL comment filtering system could allow a user with elevated
    permissions to inject malicious code in SQL comments.

CVE-2015-6660

    The form API did not perform form token validation early enough,
    allowing the file upload callbacks to be run with untrusted input.
    This could allow remote attackers to upload files to the site under
    another user's account.

CVE-2015-6661

    Users without the "access content" permission could see the titles
    of nodes that they do not have access to, if the nodes were added to
    a menu on the site that the users have access to.

CVE-2015-6665

    Remote attackers could perform a cross-site scripting attack by
    invoking Drupal.ajax() on a whitelisted HTML element.

For the oldstable distribution (wheezy), these problems have been fixed
in version 7.14-2+deb7u11.

For the stable distribution (jessie), these problems have been fixed in
version 7.32-1+deb8u5.

For the testing distribution (stretch), these problems have been fixed
in version 7.39-1.

For the unstable distribution (sid), these problems have been fixed in
version 7.39-1.

We recommend that you upgrade your drupal7 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/qJI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVeUBJX6ZAP0PgtI9AQIVDA/+INlvD5x7ILXqEKZjPL54EEdcHW8Lsf5r
g4RXmheFHAJxf1pKeaH1DHLYP6xOOPezynGjvRHbFcAxz/XvvN3r/lYF9MciJEJt
hnnJybD897CTfrukjR+lP+NHIyKLLHr9sci3oR8Kam4+EhiKsqmOTcN1MQiTK8Xp
ZOGeCHh3fL270x4EeRH9W3Z4gOO4dlM30HqvrfhITKlmTl0BvfNuluCSmMsvBSU5
D2mq/ob4bnlc4GEvtxG3muzwX7P+iFVmLZnoHKHc6E9vS2vYHPF6gmup7Rt5PaPK
0qApAr99edmOVvG9VUjz/P0/YZggoDfUJlCj+3lACmI/LuKbRGlnlQmrPIg6ubEt
JLBpeR13zszenb2ozFMp1QMFB8Bx9ZIpebwVmXaLajJrnzPrvljshAcgUAMcTvYO
68PClSViezDOU7nW9OetfTpafIGnmw9Q0bLnJnjMWphMG6qzRdWqKBtCTRJCsKSW
B7DCXZ3Szya4pjp/izOC277wZZ9LrbZB5cINXLHfyQHlqzpHjyGCE5avYzhsh9hz
k/2oRkVK5mGjJ9bGLKt6jLvvQDBELlercZoKq3iwjVTx69wfQYy8GoveIeqmUw97
cD8zMIxHxzuqGr27zKxUtbZtjYxZW7HMyokvmhwoEvPAbup8IacFmynXXRDXoO3h
gaw6X/Ck+78=
=Mc6G
-----END PGP SIGNATURE-----