-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0519
          SA-CORE-2014-002 - Drupal core - Information Disclosure
                               17 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal Security Team
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://drupal.org/SA-CORE-2014-002

- --------------------------BEGIN INCLUDED TEXT-------------------------------

View online: https://drupal.org/SA-CORE-2014-002

   * Advisory ID: DRUPAL-SA-CORE-2014-002
   * Project: Drupal core [1]
   * Version: 6.x, 7.x
   * Date: 2014-April-16
   * Security risk: Moderately critical [2]
   * Exploitable from: Remote
   * Vulnerability: Information Disclosure

- -------- DESCRIPTION ---------------------------------------------------------

Drupal's form API has built-in support for temporary storage of form state,
for example user input. This is often used on multi-step forms, and is
required on Ajax-enabled forms in order to allow the Ajax calls to access and
update interim user input on the server.

When pages are cached for anonymous users (either by Drupal or by an external
system), form state may leak between anonymous users. As a consequence there
is a chance that interim form input recorded for one anonymous user (which
may include sensitive or private information, depending on the nature of the
form) will be disclosed to other users interacting with the same form at the
same time.  This especially affects multi-step Ajax forms because the window
of opportunity (i.e. the time span between user input and final form
submission) is indeterminable.

This vulnerability is mitigated by the fact that Drupal core does not expose
any such forms to anonymous users by default. However, contributed modules or
individual sites which leverage the Drupal Form API under the aforementioned
conditions might be vulnerable.

*Note:* This security release introduces small API changes which may require
code updates on sites that expose Ajax or multi-step forms to anonymous
users, and where the forms are displayed on pages that are cached (either by
Drupal or by an external system).  See the Drupal 6.31 release notes [3] and
Drupal 7.27 release notes [4] for more information.


- -------- CVE IDENTIFIER(S) ISSUED --------------------------------------------

   * /A CVE identifier [5] will be requested, and added upon issuance, in
     accordance with Drupal Security Team processes./

- -------- VERSIONS AFFECTED ---------------------------------------------------

   * Drupal core 6.x versions prior to 6.31.
   * Drupal core 7.x versions prior to 7.27.

- -------- SOLUTION ------------------------------------------------------------

Install the latest version:

   * If you use Drupal 6.x, upgrade to Drupal 6.31 [6]
   * If you use Drupal 7.x, upgrade to Drupal 7.27 [7]

Also see the Drupal core [8] project page.

- -------- REPORTED BY ---------------------------------------------------------

   * Daniel F. Kudwien [9]
   * Rodionov Igor [10]
   * Ryan Szrama [11]
   * Roman Zimmermann [12]
   * znerol [13]

- -------- FIXED BY ------------------------------------------------------------

   * znerol [14]
   * Roman Zimmermann [15]
   * Ryan Szrama [16]
   * Additional assistance and reviews provided by Daniel F. Kudwien [17],
     Damien Tournoud [18] of the Drupal Security Team, David Rothstein [19] of
     the Drupal Security Team, and Alex Bronstein [20]

- -------- COORDINATED BY ------------------------------------------------------

   * Michael Hess [21] of the Drupal Security Team
   * David Rothstein [22] of the Drupal Security Team
   * Peter Wolanin [23] of the Drupal Security Team

- -------- CONTACT AND MORE INFORMATION ----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [24].

Learn more about the Drupal Security team and their policies [25], writing
secure code for Drupal [26], and securing your site [27].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [28]


[1] http://drupal.org/project/drupal
[2] http://drupal.org/security-team/risk-levels
[3] http://drupal.org/drupal-6.31-release-notes
[4] http://drupal.org/drupal-7.27-release-notes
[5] http://cve.mitre.org/
[6] https://drupal.org/drupal-6.31-release-notes
[7] https://drupal.org/drupal-7.27-release-notes
[8] http://drupal.org/project/drupal
[9] https://drupal.org/user/54136
[10] https://drupal.org/user/234004
[11] https://drupal.org/user/49344
[12] https://drupal.org/user/865256
[13] https://drupal.org/user/63999
[14] https://drupal.org/user/63999
[15] https://drupal.org/user/865256
[16] https://drupal.org/user/49344
[17] https://drupal.org/user/54136
[18] https://drupal.org/user/22211
[19] http://drupal.org/user/124982
[20] https://drupal.org/user/78040
[21] http://drupal.org/user/102818
[22] http://drupal.org/user/124982
[23] http://drupal.org/user/49851
[24] http://drupal.org/contact
[25] http://drupal.org/security-team
[26] http://drupal.org/writing-secure-code
[27] http://drupal.org/security/secure-configuration
[28] https://twitter.com/drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU08u3xLndAQH1ShLAQJCsA//T4KdSypjNiEAHODNU3887Pjtz2/XsI3/
IZvlFPq3ZQsEftOOrtfCq2x3x8NBzi0sJxHkeibWNh9BBDs2faiAlVcdL4RaJGrE
LzzenkDHOB3ZErQCBjzCcAZ79jSuS0J0KkwTnNFXLZOka+weLHfiRZYX/ynhOJS0
HlMDLHoDa3XfcrDCkoTJNsZgBTFHaXWWj0CIjCB7AwTAqIpMHvQo+9qGpPdAbzG3
9UQTnvH/5wlhhh2nwIM5g6ndk+8dk19b8FjnSvLaJTdFbCRRUVgf4kUVAjfFuRrX
5VI4fdVQwNagSvKaFyUOWi6Q0F9TsEpJyU7DMEDXgxfkSgo7w3ACG/tCV1Opmj0b
vsDFbTUgCpE+fTiNNJmb3extk2hVg5pCUgt+oEBybsCR2MjGOyJb7q++Ju4OHcyI
7eGMdFT6ujefQ4lUHXd5e4tkaeNYxpYTZBP/jPbIg9y8s+V7sKO2T86/YVdCjcJI
EmRrqeL9pu4KqNcwxTgthG8nPYUKPtMyPoZhgx+/s13oVG+4J6YqY6zVeEcQFyiJ
dJ5HBttE3IjjwE+iBqs8u09sAqphBhmxLiV3KQythxImn/N9HZ/Zf4zdCqz1nZqf
lc1ZDm0A0t4iPou6QvZbH3p33Cu2Ca0u74Mu5dYzbe3XN+xWUp0ON1E+r+Zf6Sdv
N36QxLP/fmY=
=Lo1y
-----END PGP SIGNATURE-----