Drupal 6.x < 6.35 / 7.x < 7.35 Multiple Vulnerabilities

medium Nessus Plugin ID 81975

Synopsis

The remote web server is running a PHP application that is affected by multiple vulnerabilities.

Description

The remote web server is running a version of Drupal that is 6.x prior to 6.35 or 7.x prior to 7.35. It is, therefore, potentially affected by the following vulnerabilities :

- An access bypass vulnerability exists in which password reset URLs can be forged. This allows a remote attacker to gain access to another user's account.
(CVE-2015-2559)

- An open redirect vulnerability exists which allows a remote attacker to craft a URL using the 'destination' parameter in order to trick users into being redirected to third-party sites. Additionally, several URL related API functions can be tricked into passing external URLs.
(CVE-2015-2749, CVE-2015-2750)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to version 6.35 / 7.35 or later.

See Also

https://www.drupal.org/SA-CORE-2015-001

https://www.drupal.org/drupal-7.35-release-notes

https://www.drupal.org/drupal-6.35-release-notes

Plugin Details

Severity: Medium

ID: 81975

File Name: drupal_7_35.nasl

Version: 1.18

Type: remote

Family: CGI abuses

Published: 3/20/2015

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2015-2750

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:drupal:drupal

Required KB Items: www/PHP, Settings/ParanoidReport, installed_sw/Drupal

Exploit Ease: No known exploits are available

Patch Publication Date: 3/18/2015

Vulnerability Publication Date: 3/18/2015

Reference Information

CVE: CVE-2015-2559, CVE-2015-2749, CVE-2015-2750

BID: 73219