From owner-svn-ports-all@freebsd.org Sun Nov 27 03:25:54 2016 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 34120C564B1; Sun, 27 Nov 2016 03:25:54 +0000 (UTC) (envelope-from junovitch@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E8D821D1C; Sun, 27 Nov 2016 03:25:53 +0000 (UTC) (envelope-from junovitch@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uAR3Pri2057323; Sun, 27 Nov 2016 03:25:53 GMT (envelope-from junovitch@FreeBSD.org) Received: (from junovitch@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uAR3Pqar057321; Sun, 27 Nov 2016 03:25:52 GMT (envelope-from junovitch@FreeBSD.org) Message-Id: <201611270325.uAR3Pqar057321@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: junovitch set sender to junovitch@FreeBSD.org using -f From: Jason Unovitch Date: Sun, 27 Nov 2016 03:25:52 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r427190 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Nov 2016 03:25:54 -0000 Author: junovitch Date: Sun Nov 27 03:25:52 2016 New Revision: 427190 URL: https://svnweb.freebsd.org/changeset/ports/427190 Log: Remove trailing period in version and re-wrap Drupal entry at <=80 lines PR: 214813 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Sun Nov 27 03:07:49 2016 (r427189) +++ head/security/vuxml/vuln.xml Sun Nov 27 03:25:52 2016 (r427190) @@ -67,22 +67,48 @@ Notes: drupal8 - 8.0.08.2.3. + 8.0.08.2.3

The Drupal development team reports:

-

Inconsistent name for term access query (Less critical - Drupal 7 and Drupal 8)

-

Drupal provides a mechanism to alter database SELECT queries before they are executed. Contributed and custom modules may use this mechanism to restrict access to certain entities by implementing hook_query_alter() or hook_query_TAG_alter() in order to add additional conditions. Queries can be distinguished by means of query tags. As the documentation on EntityFieldQuery::addTag() suggests, access-tags on entity queries normally follow the form ENTITY_TYPE_access (e.g. node_access). However, the taxonomy module's access query tag predated this system and used term_access as the query tag instead of taxonomy_term_access.

-

As a result, before this security release modules wishing to restrict access to taxonomy terms may have implemented an unsupported tag, or needed to look for both tags (term_access and taxonomy_term_access) in order to be compatible with queries generated both by Drupal core as well as those generated by contributed modules like Entity Reference. Otherwise information on taxonomy terms might have been disclosed to unprivileged users.

-

Incorrect cache context on password reset page (Less critical - Drupal 8)

-

The user password reset form does not specify a proper cache context, which can lead to cache poisoning and unwanted content on the page.

-

Confirmation forms allow external URLs to be injected (Moderately critical - Drupal 7)

-

Under certain circumstances, malicious users could construct a URL to a confirmation form that would trick users into being redirected to a 3rd party website after interacting with the form, thereby exposing the users to potential social engineering attacks.

-

Denial of service via transliterate mechanism (Moderately critical - Drupal 8)

-

A specially crafted URL can cause a denial of service via the transliterate mechanism.

+

Inconsistent name for term access query (Less critical - Drupal + 7 and Drupal 8)

+

Drupal provides a mechanism to alter database SELECT queries before + they are executed. Contributed and custom modules may use this + mechanism to restrict access to certain entities by implementing + hook_query_alter() or hook_query_TAG_alter() in order to add + additional conditions. Queries can be distinguished by means of + query tags. As the documentation on EntityFieldQuery::addTag() + suggests, access-tags on entity queries normally follow the form + ENTITY_TYPE_access (e.g. node_access). However, the taxonomy + module's access query tag predated this system and used term_access + as the query tag instead of taxonomy_term_access.

+

As a result, before this security release modules wishing to + restrict access to taxonomy terms may have implemented an + unsupported tag, or needed to look for both tags (term_access and + taxonomy_term_access) in order to be compatible with queries + generated both by Drupal core as well as those generated by + contributed modules like Entity Reference. Otherwise information + on taxonomy terms might have been disclosed to unprivileged users. +

+

Incorrect cache context on password reset page (Less critical - + Drupal 8)

+

The user password reset form does not specify a proper cache + context, which can lead to cache poisoning and unwanted content on + the page.

+

Confirmation forms allow external URLs to be injected (Moderately + critical - Drupal 7)

+

Under certain circumstances, malicious users could construct a URL + to a confirmation form that would trick users into being redirected + to a 3rd party website after interacting with the form, thereby + exposing the users to potential social engineering attacks.

+

Denial of service via transliterate mechanism (Moderately critical + - Drupal 8)

+

A specially crafted URL can cause a denial of service via the + transliterate mechanism.

@@ -95,6 +121,7 @@ Notes: 2016-11-16 2016-11-25 + 2016-11-27