Debian DSA-1007-1 : drupal - several vulnerabilities

medium Nessus Plugin ID 22549

Synopsis

The remote Debian host is missing a security-related update.

Description

The Drupal Security Team discovered several vulnerabilities in Drupal, a fully-featured content management and discussion engine. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2006-1225 Due to missing input sanitising a remote attacker could inject headers of outgoing e-mail messages and use Drupal as a spam proxy.

- CVE-2006-1226 Missing input sanity checks allows attackers to inject arbitrary web script or HTML.

- CVE-2006-1227 Menu items created with the menu.module lacked access control, which might allow remote attackers to access administrator pages.

- CVE-2006-1228 Markus Petrux discovered a bug in the session fixation which may allow remote attackers to gain Drupal user privileges.

Solution

Upgrade the drupal package.

The old stable distribution (woody) does not contain Drupal packages.

For the stable distribution (sarge) these problems have been fixed in version 4.5.3-6.

See Also

https://security-tracker.debian.org/tracker/CVE-2006-1225

https://security-tracker.debian.org/tracker/CVE-2006-1226

https://security-tracker.debian.org/tracker/CVE-2006-1227

https://security-tracker.debian.org/tracker/CVE-2006-1228

http://www.debian.org/security/2006/dsa-1007

Plugin Details

Severity: Medium

ID: 22549

File Name: debian_DSA-1007.nasl

Version: 1.18

Type: local

Agent: unix

Published: 10/14/2006

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:drupal, cpe:/o:debian:debian_linux:3.1

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 3/17/2006

Vulnerability Publication Date: 3/13/2006

Reference Information

CVE: CVE-2006-1225, CVE-2006-1226, CVE-2006-1227, CVE-2006-1228

CWE: 287

DSA: 1007