Operating System:

[Debian]

Published:

21 November 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.2188.2
                          drupal7 security update
                             21 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           drupal7
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service   -- Remote/Unauthenticated      
                   Unauthorised Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9016 CVE-2014-9015 

Reference:         ESB-2014.2187

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3075

Revision History:  November 21 2014: OS corrected
                   November 21 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3075-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
November 20, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : drupal7
CVE ID         : CVE-2014-9015 CVE-2014-9016

Two vulnerabilities were discovered in Drupal, a fully-featured content
management framework. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2014-9015

    Aaron Averill discovered that a specially crafted request can give a
    user access to another user's session, allowing an attacker to
    hijack a random session.

CVE-2014-9016

    Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered
    that the password hashing API allows an attacker to send
    specially crafted requests resulting in CPU and memory
    exhaustion. This may lead to the site becoming unavailable or
    unresponsive (denial of service).

Custom configured session.inc and password.inc need to be audited as
well to verify if they are prone to these vulnerabilities. More
information can be found in the upstream advisory at
https://www.drupal.org/SA-CORE-2014-006

For the stable distribution (wheezy), these problems have been fixed in
version 7.14-2+deb7u8.

We recommend that you upgrade your drupal7 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kSed
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HrBN
-----END PGP SIGNATURE-----