[manjaro-security] [arch-security] [ASA-201611-20] drupal: multiple issues

Christian Rebischke Chris.Rebischke at archlinux.org
Sat Nov 19 22:33:02 CET 2016


Arch Linux Security Advisory ASA-201611-20
==========================================

Severity: Medium
Date    : 2016-11-19
CVE-ID  : CVE-2016-9449 CVE-2016-9450 CVE-2016-9452
Package : drupal
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package drupal before version 8.2.3-1 is vulnerable to multiple
issues including denial of service, content spoofing and information
disclosure.

Resolution
==========

Upgrade to 8.2.3-1.

# pacman -Syu "drupal>=8.2.3-1"

The problems have been fixed upstream in version 8.2.3.

Workaround
==========

None.

Description
===========

- CVE-2016-9449 (information disclosure)

Drupal provides a mechanism to alter database SELECT queries before
they are executed. Contributed and custom modules may use this
mechanism to restrict access to certain entities by implementing
hook_query_alter() or hook_query_TAG_alter() in order to add additional
conditions. Queries can be distinguished by means of query tags. As the
documentation on EntityFieldQuery::addTag() suggests, access-tags on
entity queries normally follow the form ENTITY_TYPE_access (e.g.
node_access). However, the taxonomy module's access query tag predated
this system and used term_access as the query tag instead of
taxonomy_term_access.

As a result, before this security release modules wishing to restrict
access to taxonomy terms may have implemented an unsupported tag, or
needed to look for both tags (term_access and taxonomy_term_access) in
order to be compatible with queries generated both by Drupal core as
well as those generated by contributed modules like Entity Reference.
Otherwise information on taxonomy terms might have been disclosed to
unprivileged users.

- CVE-2016-9450 (content spoofing)

The user password reset form does not specify a proper cache context,
which can lead to cache poisoning and unwanted content on the page.

- CVE-2016-9452 (denial of service)

A specially crafted URL can cause a denial of service via the
transliterate mechanism.

Impact
======

A remote attacker is able to crash the application, access restricted
information or spoof content via cache poisoning.

References
==========

https://www.drupal.org/SA-CORE-2016-005
http://www.openwall.com/lists/oss-security/2016/11/18/8
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20161119/af2041b8/attachment.pgp>


More information about the manjaro-security mailing list