Drupal 6.31/7.28 API Option Group input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Drupal 6.31/7.28 (Content Management System). It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component API Option Group Handler. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect integrity. The summary by CVE is:

The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration file to use.

The weakness was released 07/16/2014 by Károly Négyesi (mani22test) as DRUPAL-SA-CORE-2014-003 as confirmed advisory (Website). The advisory is shared at drupal.org. The public release was coordinated with the project team. This vulnerability is known as CVE-2014-5019 since 07/22/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 76619 (Drupal 6.x < 6.32 / 7.x < 7.29 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13062 (Drupal Multiple Remote Security Vulnerabilities (SA-CORE-2014-003)). The advisory illustrates:

This vulnerability is mitigated by the fact that it requires the "administer taxonomy" permission to exploit in Drupal 6 core, and there is no known exploit within Drupal 7 core itself.

Upgrading to version 6.32 or 7.29 eliminates this vulnerability. The upgrade is hosted for download at drupal.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (94687) and Tenable (76619). Entries connected to this vulnerability are available at 67200, 67261, 70424 and 70423.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76619
Nessus Name: Drupal 6.x < 6.32 / 7.x < 7.29 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for drupal7 FEDORA-2014-8515
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Drupal 6.32/7.29

Timelineinfo

07/16/2014 🔍
07/16/2014 +0 days 🔍
07/16/2014 +0 days 🔍
07/20/2014 +4 days 🔍
07/21/2014 +1 days 🔍
07/22/2014 +1 days 🔍
07/22/2014 +0 days 🔍
04/24/2019 +1736 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: DRUPAL-SA-CORE-2014-003
Researcher: Károly Négyesi (mani22test)
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-5019 (🔍)
X-Force: 94687 - Drupal form API cross-site scripting, Medium Risk
SecurityFocus: 68706 - Drupal Multiple Remote Security Vulnerabilities
OSVDB: 109238

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/20/2014 22:11
Updated: 04/24/2019 01:08
Changes: 07/20/2014 22:11 (78), 04/24/2019 01:08 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!