You are here
Home > Preporuke > Ranjivost Drupal CMS-a

Ranjivost Drupal CMS-a

  • Detalji os-a: WXP, W03, LRH, LDE, LSU, FBS, HPU, MAC, FED, LGE, LUB, VIS, LMV, W08, WN7
  • Važnost: IMP
  • Operativni sustavi: O
  • Kategorije: ALL, WXP, W03, WN7, VIS, W08, HPQ, LRH, LDE, LSU, FBS, LFE, LGE, LUB, APL, LMV, WN8, W12

View online: https://drupal.org/SA-CORE-2014-002

* Advisory ID: DRUPAL-SA-CORE-2014-002
* Project: Drupal core [1]
* Version: 6.x, 7.x
* Date: 2014-April-16
* Security risk: Moderately critical [2]
* Exploitable from: Remote
* Vulnerability: Information Disclosure

——– DESCRIPTION
———————————————————

Drupal’s form API has built-in support for temporary storage of form state,
for example user input. This is often used on multi-step forms, and is
required on Ajax-enabled forms in order to allow the Ajax calls to access and
update interim user input on the server.

When pages are cached for anonymous users (either by Drupal or by an external
system), form state may leak between anonymous users. As a consequence there
is a chance that interim form input recorded for one anonymous user (which
may include sensitive or private information, depending on the nature of the
form) will be disclosed to other users interacting with the same form at the
same time. This especially affects multi-step Ajax forms because the window
of opportunity (i.e. the time span between user input and final form
submission) is indeterminable.

This vulnerability is mitigated by the fact that Drupal core does not expose
any such forms to anonymous users by default. However, contributed modules or
individual sites which leverage the Drupal Form API under the aforementioned
conditions might be vulnerable.

*Note:* This security release introduces small API changes which may require
code updates on sites that expose Ajax or multi-step forms to anonymous
users, and where the forms are displayed on pages that are cached (either by
Drupal or by an external system). See the Drupal 6.31 release notes [3] and
Drupal 7.27 release notes [4] for more information.

——– CVE IDENTIFIER(S) ISSUED
——————————————–

* /A CVE identifier [5] will be requested, and added upon issuance, in
accordance with Drupal Security Team processes./

——– VERSIONS AFFECTED
—————————————————

* Drupal core 6.x versions prior to 6.31.
* Drupal core 7.x versions prior to 7.27.

——– SOLUTION
————————————————————

Install the latest version:

* If you use Drupal 6.x, upgrade to Drupal 6.31 [6]
* If you use Drupal 7.x, upgrade to Drupal 7.27 [7]

Also see the Drupal core [8] project page.

——– REPORTED BY
———————————————————

* Daniel F. Kudwien [9]
* Rodionov Igor [10]
* Ryan Szrama [11]
* Roman Zimmermann [12]
* znerol [13]

——– FIXED BY
————————————————————

* znerol [14]
* Roman Zimmermann [15]
* Ryan Szrama [16]
* Additional assistance and reviews provided by Daniel F. Kudwien [17],
Damien Tournoud [18] of the Drupal Security Team, David Rothstein [19] of
the Drupal Security Team, and Alex Bronstein [20]

——– COORDINATED BY
——————————————————

* Michael Hess [21] of the Drupal Security Team
* David Rothstein [22] of the Drupal Security Team
* Peter Wolanin [23] of the Drupal Security Team

——– CONTACT AND MORE INFORMATION
—————————————-

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [24].

Learn more about the Drupal Security team and their policies [25], writing
secure code for Drupal [26], and securing your site [27].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [28]

[1] http://drupal.org/project/drupal
[2] http://drupal.org/security-team/risk-levels
[3] http://drupal.org/drupal-6.31-release-notes
[4] http://drupal.org/drupal-7.27-release-notes
[5] http://cve.mitre.org/
[6] https://drupal.org/drupal-6.31-release-notes
[7] https://drupal.org/drupal-7.27-release-notes
[8] http://drupal.org/project/drupal
[9] https://drupal.org/user/54136
[10] https://drupal.org/user/234004
[11] https://drupal.org/user/49344
[12] https://drupal.org/user/865256
[13] https://drupal.org/user/63999
[14] https://drupal.org/user/63999
[15] https://drupal.org/user/865256
[16] https://drupal.org/user/49344
[17] https://drupal.org/user/54136
[18] https://drupal.org/user/22211
[19] http://drupal.org/user/124982
[20] https://drupal.org/user/78040
[21] http://drupal.org/user/102818
[22] http://drupal.org/user/124982
[23] http://drupal.org/user/49851
[24] http://drupal.org/contact
[25] http://drupal.org/security-team
[26] http://drupal.org/writing-secure-code
[27] http://drupal.org/security/secure-configuration
[28] https://twitter.com/drupalsecurity

_______________________________________________
Security-news mailing list
Security-news@drupal.org
Unsubscribe at http://lists.drupal.org/mailman/listinfo/security-news

AutorTomislav Protega
Cert idNCERT-REF-2014-04-0026-ADV
ID izvornikaDRUPAL-SA-CORE-2014-002
ProizvodDrupal
Izvorhttp://drupal.org/
Top
More in Preporuke
Ranjivosti jezgre operacijskih sustava

Otkrivene su mnogobrojne ranjivosti u jezgri operacijskog sustava SUSE LE Server 10 SP4 LTSS. Ranjivosti su pronađene u raznim dijelovima...

Close