Bug 15537 - drupal new security issues fixed upstream in 7.35
Summary: drupal new security issues fixed upstream in 7.35
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/637566/
Whiteboard: has_procedure MGA4-64-OK MGA4-32-OK a...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-03-20 15:47 CET by David Walser
Modified: 2015-03-27 22:13 CET (History)
3 users (show)

See Also:
Source RPM: drupal-7.34-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-03-20 15:47:25 CET
Upstream has issued an advisory on March 18:
https://www.drupal.org/SA-CORE-2015-001

The issues are fixed in 7.35.

Freeze push requested for Cauldron.

Updated package uploaded for Mageia 4.

Advisory to come later.  CVEs have been requested:
http://openwall.com/lists/oss-security/2015/03/19/5

CVE-2015-2559 has been assigned for the first issue:
http://openwall.com/lists/oss-security/2015/03/20/2

At least one CVE is expected to be assigned for the second issue, but hasn't been yet.

References (so far):
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2559
https://www.drupal.org/SA-CORE-2015-001
https://www.drupal.org/drupal-7.34
https://www.drupal.org/drupal-7.34-release-notes
http://openwall.com/lists/oss-security/2015/03/20/2

Updated packages in core/updates_testing:
========================
drupal-7.35-1.mga4
drupal-mysql-7.35-1.mga4
drupal-postgresql-7.35-1.mga4
drupal-sqlite-7.35-1.mga4

from drupal-7.35-1.mga4.src.rpm

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2015-03-20 15:47:43 CET
Testing procedures:
https://bugs.mageia.org/show_bug.cgi?id=14298#c6

Whiteboard: (none) => has_procedure

Comment 2 olivier charles 2015-03-21 11:34:18 CET
Testing on Mageia4x64 real hardware

From current packages :
---------------------
drupal-7.34-1.mga4

Created a drupal test site with mysql

To updated packages :
------------------

drupal-7.35-1.mga4
drupal-mysql-7.35-1.mga4
drupal-postgresql-7.35-1.mga4
drupal-sqlite-7.35-1.mga4

# systemctl restart mysqld httpd

With mysql :

Browsed to previous drupal site,
In section Reports, verified I was running new version.
Made some few alterations, logged out back in, all OK

Dropped drupal test database and user.

Created new site with mysql, verified basic usage.
Dropped drupal test db

Did the same thing with postgresl db and sqlite db.

All OK

CC: (none) => olchal
Whiteboard: has_procedure => has_procedure MGA4-64-OK

Comment 3 David Walser 2015-03-23 15:47:47 CET
Debian has issued an advisory for this on March 20:
https://www.debian.org/security/2015/dsa-3200

Still waiting for the second part of the CVE request to get resolved.
David Walser 2015-03-23 18:49:14 CET

URL: (none) => http://lwn.net/Vulnerabilities/637566/

Comment 4 David Walser 2015-03-26 20:05:31 CET
CVE-2015-2749 and CVE-2015-2750 have been assigned, completing the request:
http://openwall.com/lists/oss-security/2015/03/26/4

Advisory:
========================

Updated drupal packages fix security vulnerabilities:

Password reset URLs can be forged under certain circumstances, allowing an
attacker to gain access to another user's account without knowing the
account's password (CVE-2015-2559).

Under certain circumstances, malicious users can construct a URL that will
trick users into being redirected to a 3rd party website, thereby exposing
the users to potential social engineering attacks. In addition, several
URL-related API functions in Drupal 6 and 7 can be tricked into passing
through external URLs when not intending to, potentially leading to
additional open redirect vulnerabilities (CVE-2015-2749, CVE-2015-2750).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2750
https://www.drupal.org/SA-CORE-2015-001
https://www.drupal.org/drupal-7.35
https://www.drupal.org/drupal-7.35-release-notes
http://openwall.com/lists/oss-security/2015/03/20/2
http://openwall.com/lists/oss-security/2015/03/26/4
Comment 5 olivier charles 2015-03-26 20:51:11 CET
Testing on Mageia4x32 real hardware

From current package :
--------------------
drupal-7.34-1.mga4

Created new site with mysql.
Created an article, uploaded a picture, ... 
As I saw in Comment 4 that there was a vulnerability with users accounts,created 2 new users with 1st administrator account, logged out and in with each new user, adding comments, new articles ...



To updated testing packages :
---------------------------
drupal-7.35-1.mga4
drupal-mysql-7.35-1.mga4

Browsed back to previous site : http://localhost/drupal
Verified in Reports/Status report it had updated to new version
Logged in and out with each user, created a new one.
Edited articles, created new ones

All OK.

Whiteboard: has_procedure MGA4-64-OK => has_procedure MGA4-64-OK MGA4-32-OK

Comment 6 Rémi Verschelde 2015-03-27 10:44:16 CET
Validating, advisory uploaded. Please push to 4 core/updates.

Keywords: (none) => validated_update
Whiteboard: has_procedure MGA4-64-OK MGA4-32-OK => has_procedure MGA4-64-OK MGA4-32-OK advisory
CC: (none) => remi, sysadmin-bugs

Comment 7 David Walser 2015-03-27 16:53:45 CET
LWN reference for CVE-2015-2749 and CVE-2015-2750:
http://lwn.net/Vulnerabilities/638218/
Comment 8 Mageia Robot 2015-03-27 22:13:17 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0121.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.