Debian 9858 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2016-1 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
March 13, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : drupal6
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE Id(s) : not yet available
Debian Bug : 572439

Several vulnerabilities (SA-CORE-2010-001) have been discovered in
drupal6, a fully-featured content management framework.


Installation cross site scripting

A user-supplied value is directly output during installation allowing a
malicious user to craft a URL and perform a cross-site scripting attack.
The exploit can only be conducted on sites not yet installed.


Open redirection

The API function drupal_goto() is susceptible to a phishing attack.
An attacker could formulate a redirect in a way that gets the Drupal site
to send the user to an arbitrarily provided URL.
No user submitted data will be sent to that URL.


Locale module cross site scripting

Locale module and dependent contributed modules do not sanitize the display
of language codes, native and English language names properly.
While these usually come from a preselected list, arbitrary administrator
input is allowed.
This vulnerability is mitigated by the fact that the attacker must have a
role with the 'administer languages' permission.


Blocked user session regeneration

Under certain circumstances, a user with an open session that is blocked
can maintain his/her session on the Drupal site, despite being blocked.


For the stable distribution (lenny), these problems have been fixed in
version 6.6-3lenny5.

For the unstable distribution (sid), these problems have been fixed in
version 6.16-1, and will migrate to the testing distribution (squeeze)
shortly.


We recommend that you upgrade your drupal6 package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/d/drupal6/drupal6_6.6-3lenny5.dsc
Size/MD5 checksum: 1130 c9a38beb62cb13b3da19ecf47b7ce45b
http://security.debian.org/pool/updates/main/d/drupal6/drupal6_6.6-3lenny5.diff.gz
Size/MD5 checksum: 27774 5729f8478c82576cfc74c4f78e1eb650
http://security.debian.org/pool/updates/main/d/drupal6/drupal6_6.6.orig.tar.gz
Size/MD5 checksum: 1071507 caaa55d1990b34dee48f5047ce98e2bb

Architecture independent packages:

http://security.debian.org/pool/updates/main/d/drupal6/drupal6_6.6-3lenny5_all.deb
Size/MD5 checksum: 1090960 ec52242f1cad13d4553f684202063bc9


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkubtjIACgkQNxpp46476apgiACfUjkAA0sr12MNJ2J9fDKbeFAZ
LSsAnR5Gxi0J6TBHOO9PU5Zsuy98HuVA
=rGDe
-----END PGP SIGNATURE-----