-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0594
                          drupal security update
                               28 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           drupal6
                   drupal7
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2983  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2913
   http://www.debian.org/security/2014/dsa-2914

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running drupal6 or drupal7 check for an updated version of the 
         software for their operating system.
         
         This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2913-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
April 25, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : drupal7
CVE ID         : CVE-2014-2983

An information disclosure vulnerability was discovered in Drupal, a
fully-featured content management framework. When pages are cached for
anonymous users, form state may leak between anonymous users. Sensitive
or private information recorded for one anonymous user could thus be
disclosed to other users interacting with the same form at the same
time.

This security update introduces small API changes, see the upstream
advisory at https://drupal.org/SA-CORE-2014-002 for further information.

For the stable distribution (wheezy), this problem has been fixed in
version 7.14-2+deb7u4.

For the testing distribution (jessie), this problem has been fixed in
version 7.27-1.

For the unstable distribution (sid), this problem has been fixed in
version 7.27-1.

We recommend that you upgrade your drupal7 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d/kF
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2914-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
April 25, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : drupal6
CVE ID         : CVE-2014-2983

An information disclosure vulnerability was discovered in Drupal, a
fully-featured content management framework. When pages are cached for
anonymous users, form state may leak between anonymous users. Sensitive
or private information recorded for one anonymous user could thus be
disclosed to other users interacting with the same form at the same
time.

This security update introduces small API changes, see the upstream
advisory at https://drupal.org/SA-CORE-2014-002 for further information.

For the oldstable distribution (squeeze), this problem has been fixed in
version 6.31-1.

We recommend that you upgrade your drupal6 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8tx1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ivtJ
-----END PGP SIGNATURE-----