-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.1111 -- [Win][UNIX/Linux]
     Multiple vulnerabilities and weaknesses were discovered in Drupal
                               27 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Drupal core
Publisher:            Drupal
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Request Forgery
                      Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-6532 CVE-2008-6533

Original Bulletin:    http://drupal.org/node/345441

Revision History:     March 27 2009: Added CVE References
                      December 11 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- ------------SA-2008-073 - DRUPAL CORE - MULTIPLE VULNERABILITIES------------

  * Advisory ID: DRUPAL-SA-2008-073

  * Project: Drupal core

  * Versions: 5.x and 6.x

  * Date: 2008-December-10

  * Security risk: Moderately Critical

  * Exploitable from: Remote

  * Vulnerability: Multiple vulnerabilities

- ------------DESCRIPTION------------

Multiple vulnerabilities and weaknesses were discovered in Drupal.

CROSS SITE REQUEST FORGERY

The update system is vulnerable to Cross site request forgeries [
http://en.wikipedia.org/wiki/Csrf ]. Malicious users may cause the superuser
(user 1) to execute old updates that may damage the database.

CROSS SITE SCRIPTING

When an input format is deleted, not all existing content on a site is updated
to reflect this deletion. Such content is then displayed unfiltered. This may
lead to cross site scripting [ http://en.wikipedia.org/wiki/Cross-site_scripting
] attacks when harmful tags are no longer stripped from 'malicious' content that
was posted earlier.

- ------------VERSIONS AFFECTED------------

  * Drupal 5.x before version 5.13

  * Drupal 6.x before version 6.7

- ------------SOLUTION------------

Install the latest version:

  * If you are running Drupal 5.x then upgrade to Drupal 5.13 [
http://ftp.drupal.org/files/projects/drupal-5.13.tar.gz ].

  * If you are running Drupal 6.x then upgrade to Drupal 6.7 [
http://ftp.drupal.org/files/projects/drupal-6.7.tar.gz ].

Note: the robots.txt and .htaccess files have changed and need to be replaced.
The settings.php file has not been changed and can be left as it was if
upgrading from the current version of Drupal.

If you are unable to upgrade immediately, you can apply a patch to secure your
installation until you are able to do a proper upgrade. The patches fix security
vulnerabilities, but do not contain other fixes which were released in these
versions.

  * To patch Drupal 5.12 use SA-2008-073-5.12.patch [
http://drupal.org/files/sa-2008-073/SA-2008-073-5.12.patch ].

  * To patch Drupal 6.6 use SA-2008-073-6.6.patch [
http://drupal.org/files/sa-2008-073/SA-2008-073-6.6.patch ].

- ------------REPORTED BY------------

Both issues were reported by David Rothstein (David_Rothstein [
http://drupal.org/user/124982 ]).

- ------------CONTACT------------

The security team for Drupal can be reached at security at drupal.org or via
the form at [ http://drupal.org/contact ].

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJzEb6NVH5XJJInbgRAmkbAJ9sa3hDHfC0AQr9lSWGssBdBAjhcACfYyVn
kcAKX8VyOZPg39meddft1t8=
=G8wp
-----END PGP SIGNATURE-----