-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2187
     DRUPAL-SA-CORE-2014-006: Multiple vulnerabilities in Drupal Core
                             21 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service   -- Remote/Unauthenticated      
                   Unauthorised Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9015 CVE-2014-9016 

Original Bulletin: 
   https://www.drupal.org/SA-CORE-2014-006

- --------------------------BEGIN INCLUDED TEXT--------------------

View online: https://www.drupal.org/SA-CORE-2014-006

   * Advisory ID: DRUPAL-SA-CORE-2014-006
   * Project: Drupal core [1]
   * Version: 6.x, 7.x
   * Date: 2014-November-19
   * Security risk: 14/25 ( Moderately Critical)
     AC:Basic/A:None/CI:Some/II:Some/E:Theoretical/TD:Uncommon [2]
   * Vulnerability: Multiple vulnerabilities

- -------- DESCRIPTION ---------------------------------------------------------

.... Session hijacking (Drupal 6 and 7)

A specially crafted request can give a user access to another user's session,
allowing an attacker to hijack a random session.

This attack is known to be possible on certain Drupal 7 sites which serve
both HTTP and HTTPS content ("mixed-mode" [3]), but it is possible there are
other attack vectors for both Drupal 6 and Drupal 7.

.... Denial of service (Drupal 7 only)

Drupal 7 includes a password hashing API to ensure that user supplied
passwords are not stored in plain text.

A vulnerability in this API allows an attacker to send specially crafted
requests resulting in CPU and memory exhaustion. This may lead to the site
becoming unavailable or unresponsive (denial of service).

This vulnerability can be exploited by anonymous users.


- -------- CVE IDENTIFIER(S) ISSUED --------------------------------------------

   * /A CVE identifier [4] will be requested, and added upon issuance, in
     accordance with Drupal Security Team processes./

- -------- VERSIONS AFFECTED ---------------------------------------------------

   * Drupal core 6.x versions prior to 6.34.
   * Drupal core 7.x versions prior to 7.34.

- -------- SOLUTION ------------------------------------------------------------

Install the latest version:

   * If you use Drupal 6.x, upgrade to Drupal core 6.34. [5]
   * If you use Drupal 7.x, upgrade to Drupal core 7.34. [6]

If you have configured a custom password.inc file for your Drupal 7 site you
also need to make sure that it is not prone to the same denial of service
vulnerability.  See also the similar security advisory for the Drupal 6
contributed Secure Password Hashes module: SA-CONTRIB-2014-113 [7]

Also see the Drupal core [8] project page.

- -------- REPORTED BY ---------------------------------------------------------

Session hijacking:

   * Aaron Averill [9]

Denial of service:

   * Michael Cullum  [10]
   * Javier Nieto [11]
   * Andrés Rojas Guerrero [12]

- -------- FIXED BY ------------------------------------------------------------

Session hijacking:

   * Klaus Purer [13] of the Drupal Security Team
   * David Rothstein [14] of the Drupal Security Team
   * Peter Wolanin [15] of the Drupal Security Team

Denial of service:

   * Klaus Purer [16] of the Drupal Security Team
   * Peter Wolanin [17] of the Drupal Security Team
   * Heine Deelstra [18] of the Drupal Security Team
   * Tom Phethean [19]

- -------- COORDINATED BY ------------------------------------------------------

   * The Drupal Security Team

- -------- CONTACT AND MORE INFORMATION ----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at https://www.drupal.org/contact [20].

Learn more about the Drupal Security team and their policies [21], writing
secure code for Drupal [22], and  securing your site [23].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [24]


[1] https://www.drupal.org/project/drupal
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/https-information
[4] http://cve.mitre.org/
[5] https://www.drupal.org/drupal-6.34-release-notes
[6] https://www.drupal.org/drupal-7.34-release-notes
[7] https://www.drupal.org/node/2378367
[8] https://www.drupal.org/project/drupal
[9] https://www.drupal.org/user/1317732
[10] https://www.drupal.org/u/MichaelCu
[11] https://www.drupal.org/u/jnietotn
[12] https://www.drupal.org/u/c0r3dump3d
[13] https://www.drupal.org/u/klausi
[14] https://www.drupal.org/u/David_Rothstein
[15] https://www.drupal.org/u/pwolanin
[16] https://www.drupal.org/u/klausi
[17] https://www.drupal.org/u/pwolanin
[18] https://www.drupal.org/u/Heine
[19] https://www.drupal.org/u/tsphethean
[20] https://www.drupal.org/contact
[21] https://www.drupal.org/security-team
[22] https://www.drupal.org/writing-secure-code
[23] https://www.drupal.org/security/secure-configuration
[24] https://twitter.com/drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CNG1
-----END PGP SIGNATURE-----