Mandriva Linux Security Advisory : drupal (MDVSA-2015:181) - Nessus

High   Plugin ID: 82456

This page contains detailed information about the Mandriva Linux Security Advisory : drupal (MDVSA-2015:181) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 82456
Name: Mandriva Linux Security Advisory : drupal (MDVSA-2015:181)
Filename: mandriva_MDVSA-2015-181.nasl
Vulnerability Published: N/A
This Plugin Published: 2015-03-31
Last Modification Time: 2021-01-14
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Mandriva Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/Mandrake/release, Host/Mandrake/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2015-03-30
CVE [?]: CVE-2014-2983, CVE-2014-3704, CVE-2014-5019, CVE-2014-5020, CVE-2014-5021, CVE-2014-5022, CVE-2014-9015, CVE-2014-9016, CVE-2015-2559, CVE-2015-2749, CVE-2015-2750
CPE [?]: cpe:/o:mandriva:business_server:1, p-cpe:/a:mandriva:linux:drupal, p-cpe:/a:mandriva:linux:drupal-mysql, p-cpe:/a:mandriva:linux:drupal-postgresql, p-cpe:/a:mandriva:linux:drupal-sqlite

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Updated drupal packages fix security vulnerabilities :

An information disclosure vulnerability was discovered in Drupal before 7.27. When pages are cached for anonymous users, form state may leak between anonymous users. Sensitive or private information recorded for one anonymous user could thus be disclosed to other users interacting with the same form at the same time (CVE-2014-2983).

Multiple security issues in Drupal before 7.29, including a denial of service issue, an access bypass issue in the File module, and multiple cross-site scripting issues (CVE-2014-5019, CVE-2014-5020, CVE-2014-5021, CVE-2014-5022).

A denial of service issue exists in Drupal before 7.31, due to XML entity expansion in a publicly accessible XML-RPC endpoint.

A SQL Injection issue exists in Drupal before 7.32 due to the way the Drupal core handles prepared statements. A malicious user can inject arbitrary SQL queries, and thereby completely control the Drupal site. This vulnerability can be exploited by remote attackers without any kind of authentication required (CVE-2014-3704).

Aaron Averill discovered that a specially crafted request can give a user access to another user's session, allowing an attacker to hijack a random session (CVE-2014-9015).

Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered that the password hashing API allows an attacker to send specially crafted requests resulting in CPU and memory exhaustion. This may lead to the site becoming unavailable or unresponsive (denial of service) (CVE-2014-9016). anonymous users (CVE-2014-9016).

Password reset URLs can be forged under certain circumstances, allowing an attacker to gain access to another user's account without knowing the account's password (CVE-2015-2559).

Under certain circumstances, malicious users can construct a URL that will trick users into being redirected to a 3rd party website, thereby exposing the users to potential social engineering attacks. In addition, several URL-related API functions in Drupal 6 and 7 can be tricked into passing through external URLs when not intending to, potentially leading to additional open redirect vulnerabilities (CVE-2015-2749, CVE-2015-2750).

The drupal package has been updated to version 7.35 to fix this issue and other bugs. See the upstream advisory and release notes for more details.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mandriva Linux Security Advisory : drupal (MDVSA-2015:181) vulnerability:

  1. Metasploit: exploit/multi/http/drupal_drupageddon
    [Drupal HTTP Parameter Key/Value SQL Injection]
  2. Metasploit: auxiliary/dos/http/wordpress_long_password_dos
    [WordPress Long Password DoS]
  3. Exploit-DB: exploits/php/webapps/34992.py
    [EDB-34992: Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Add Admin User)]
  4. Exploit-DB: exploits/php/webapps/34993.php
    [EDB-34993: Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (PoC) (Reset Password) (2)]
  5. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2014-3704]
  6. GitHub: https://github.com/1120362990/vulnerability-list
    [CVE-2014-3704]
  7. GitHub: https://github.com/AIPOCAI/CVE-2014-3704
    [CVE-2014-3704: PoC for exploiting CVE-2014-3704 : The expandArguments function in the database ...]
  8. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2014-3704]
  9. GitHub: https://github.com/happynote3966/CVE-2014-3704
    [CVE-2014-3704]
  10. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2014-3704]
  11. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2014-3704]
  12. GitHub: https://github.com/maya6/-scan-
    [CVE-2014-3704]
  13. GitHub: https://github.com/moradotai/CMS-Scan
    [CVE-2014-3704]
  14. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2014-3704]
  15. GitHub: https://github.com/c0r3dump3d/wp_drupal_timing_attack
    [CVE-2014-9016: Python scripts to exploit CVE-2014-9016 and CVE-2014-9034]
  16. GitHub: https://github.com/Primus27/WordPress-Long-Password-Denial-of-Service
    [CVE-2014-9016: Exhaust WordPress
  17. D2 Elliot: drupal_core_7.x_sql_injection.html
    [Drupal core 7.x SQL Injection]
  18. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the mandriva_MDVSA-2015-181.nasl nessus plugin source code. This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Mandriva Linux Security Advisory MDVSA-2015:181. 
# The text itself is copyright (C) Mandriva S.A.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(82456);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2014-2983", "CVE-2014-3704", "CVE-2014-5019", "CVE-2014-5020", "CVE-2014-5021", "CVE-2014-5022", "CVE-2014-9015", "CVE-2014-9016", "CVE-2015-2559", "CVE-2015-2749", "CVE-2015-2750");
  script_xref(name:"MDVSA", value:"2015:181");

  script_name(english:"Mandriva Linux Security Advisory : drupal (MDVSA-2015:181)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Mandriva Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated drupal packages fix security vulnerabilities :

An information disclosure vulnerability was discovered in Drupal
before 7.27. When pages are cached for anonymous users, form state may
leak between anonymous users. Sensitive or private information
recorded for one anonymous user could thus be disclosed to other users
interacting with the same form at the same time (CVE-2014-2983).

Multiple security issues in Drupal before 7.29, including a denial of
service issue, an access bypass issue in the File module, and multiple
cross-site scripting issues (CVE-2014-5019, CVE-2014-5020,
CVE-2014-5021, CVE-2014-5022).

A denial of service issue exists in Drupal before 7.31, due to XML
entity expansion in a publicly accessible XML-RPC endpoint.

A SQL Injection issue exists in Drupal before 7.32 due to the way the
Drupal core handles prepared statements. A malicious user can inject
arbitrary SQL queries, and thereby completely control the Drupal site.
This vulnerability can be exploited by remote attackers without any
kind of authentication required (CVE-2014-3704).

Aaron Averill discovered that a specially crafted request can give a
user access to another user's session, allowing an attacker to hijack
a random session (CVE-2014-9015).

Michael Cullum, Javier Nieto and Andres Rojas Guerrero discovered that
the password hashing API allows an attacker to send specially crafted
requests resulting in CPU and memory exhaustion. This may lead to the
site becoming unavailable or unresponsive (denial of service)
(CVE-2014-9016). anonymous users (CVE-2014-9016).

Password reset URLs can be forged under certain circumstances,
allowing an attacker to gain access to another user's account without
knowing the account's password (CVE-2015-2559).

Under certain circumstances, malicious users can construct a URL that
will trick users into being redirected to a 3rd party website, thereby
exposing the users to potential social engineering attacks. In
addition, several URL-related API functions in Drupal 6 and 7 can be
tricked into passing through external URLs when not intending to,
potentially leading to additional open redirect vulnerabilities
(CVE-2015-2749, CVE-2015-2750).

The drupal package has been updated to version 7.35 to fix this issue
and other bugs. See the upstream advisory and release notes for more
details."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://advisories.mageia.org/MGASA-2014-0322.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://advisories.mageia.org/MGASA-2014-0329.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://advisories.mageia.org/MGASA-2014-0423.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://advisories.mageia.org/MGASA-2014-0492.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://advisories.mageia.org/MGASA-2015-0121.html"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Drupal core 7.x SQL Injection");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Drupal HTTP Parameter Key/Value SQL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drupal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drupal-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drupal-postgresql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drupal-sqlite");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/03/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/31");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"Mandriva Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);


flag = 0;
if (rpm_check(release:"MDK-MBS1", reference:"drupal-7.35-1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"drupal-mysql-7.35-1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"drupal-postgresql-7.35-1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"drupal-sqlite-7.35-1.mbs1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mandriva_MDVSA-2015-181.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mandriva_MDVSA-2015-181.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mandriva_MDVSA-2015-181.nasl

Go back to menu.

How to Run


Here is how to run the Mandriva Linux Security Advisory : drupal (MDVSA-2015:181) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mandriva Local Security Checks plugin family.
  6. On the right side table select Mandriva Linux Security Advisory : drupal (MDVSA-2015:181) plugin ID 82456.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mandriva_MDVSA-2015-181.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mandriva_MDVSA-2015-181.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mandriva_MDVSA-2015-181.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mandriva_MDVSA-2015-181.nasl -t <IP/HOST>

Go back to menu.

References


MDVSA | Mandriva Security Advisory:
  • 2015:181
See also: Similar and related Nessus plugins:
  • 78518 - Debian DSA-3051-1 : drupal7 - security update
  • 79362 - Debian DSA-3075-1 : drupal7 - security update
  • 78511 - Drupal 7.x < 7.32 SQLi
  • 79386 - Drupal 6.x < 6.34 / 7.x < 7.34 Multiple Vulnerabilities
  • 78515 - Drupal Database Abstraction API SQLi
  • 78795 - Fedora 21 : drupal7-7.32-1.fc21 (2014-12934)
  • 78707 - Fedora 20 : drupal7-7.32-1.fc20 (2014-13030)
  • 78710 - Fedora 19 : drupal7-7.32-1.fc19 (2014-13053)
  • 79677 - Fedora 19 : drupal7-7.34-1.fc19 (2014-15522)
  • 79679 - Fedora 20 : drupal7-7.34-1.fc20 (2014-15528)
  • 79775 - Fedora 21 : drupal7-7.34-1.fc21 (2014-15583)
  • 78521 - FreeBSD : drupal7 -- SQL injection (6f825fa4-5560-11e4-a4c3-00a0986f28c4)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mandriva_MDVSA-2015-181.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.