Bug 16147 - drupal new security issues CVE-2015-323[1-4]
Summary: drupal new security issues CVE-2015-323[1-4]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/648694/
Whiteboard: MGA4TOO has_procedure MGA4-64-OK MGA5...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-06-19 18:30 CEST by David Walser
Modified: 2015-07-01 14:41 CEST (History)
4 users (show)

See Also:
Source RPM: drupal-7.35-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-06-19 18:30:51 CEST
Debian has issued an advisory on June 18:
https://www.debian.org/security/2015/dsa-3291

The issues are fixed upstream in Drupal 7.38.

Reproducible: 

Steps to Reproduce:
David Walser 2015-06-19 18:30:58 CEST

Whiteboard: (none) => MGA5TOO, MGA4TOO

Comment 1 David Walser 2015-06-20 16:27:04 CEST
Updated packages uploaded for Mageia 4, Mageia 5, and Cauldron.

Testing procedures:
https://bugs.mageia.org/show_bug.cgi?id=14298#c6

Advisory:
========================

Updated drupal packages fix security vulnerabilities:

Incorrect cache handling made private content viewed by "user 1" exposed to
other, non-privileged users (CVE-2015-3231).

A flaw in the Field UI module made it possible for attackers to redirect users
to malicious sites (CVE-2015-3232).

Due to insufficient URL validation, the Overlay module could be used to
redirect users to malicious sites (CVE-2015-3233).

The OpenID module allowed an attacker to log in as other users, including
administrators (CVE-2015-3234).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3234
https://www.drupal.org/SA-CORE-2015-002
https://www.drupal.org/drupal-7.36
https://www.drupal.org/drupal-7.36-release-notes
https://www.drupal.org/drupal-7.37
https://www.drupal.org/drupal-7.37-release-notes
https://www.drupal.org/drupal-7.38
https://www.drupal.org/drupal-7.38-release-notes
https://www.debian.org/security/2015/dsa-3291
========================

Updated packages in core/updates_testing:
========================
drupal-7.38-1.mga4
drupal-mysql-7.38-1.mga4
drupal-postgresql-7.38-1.mga4
drupal-sqlite-7.38-1.mga4
drupal-7.38-1.mga5
drupal-mysql-7.38-1.mga5
drupal-postgresql-7.38-1.mga5
drupal-sqlite-7.38-1.mga5

from SRPMS:
drupal-7.38-1.mga4.src.rpm
drupal-7.38-1.mga5.src.rpm

Version: Cauldron => 5
Assignee: bugsquad => qa-bugs
Whiteboard: MGA5TOO, MGA4TOO => MGA4TOO has_procedure
Severity: normal => critical

Comment 2 Herman Viaene 2015-06-23 11:48:27 CEST
MGA4-64 on HP Probook 6555b KDE
No installation issues.
Followed procedure as per bug14298 Comment4 up to starting the local drupal site and created a basic page.
Info: the site to start drupal once it has been configured is http://localhost/drupal (copied from bug13271, is wrong in bug14298).

CC: (none) => herman.viaene
Whiteboard: MGA4TOO has_procedure => MGA4TOO has_procedure MGA4-64-OK

Comment 3 Herman Viaene 2015-06-29 15:37:33 CEST
MGA5-64 on HP Probook 6555b KDE
No installation issues.
Followed procedure as per bug14298 Comment4 up to starting the local drupal site and created a basic page.

Whiteboard: MGA4TOO has_procedure MGA4-64-OK => MGA4TOO has_procedure MGA4-64-OK MGA5-64-OK

Comment 4 Shlomi Fish 2015-06-29 15:47:51 CEST
Should this be tested on i586 systems too or can we skip it? Because I can test it in VMs.

CC: (none) => shlomif

Comment 5 David Walser 2015-06-29 17:13:07 CEST
These are noarch, so it doesn't need to be tested on i586.  Also, MrsB said it's OK to validate after testing on one arch this week, to try to get the list down.  This one's ready to be validated.
Comment 6 Dave Hodgins 2015-07-01 01:31:33 CEST
Advisory committed to svn.

Someone from the sysadmin team please push 16147.adv to updates for Mageia 4 and 5.

Keywords: (none) => validated_update
Whiteboard: MGA4TOO has_procedure MGA4-64-OK MGA5-64-OK => MGA4TOO has_procedure MGA4-64-OK MGA5-64-OK advisory
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 7 Mageia Robot 2015-07-01 14:41:13 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0253.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.