Vulnerabilities > CVE-2014-1398 - Improper Access Control vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
entity-api-project
fedoraproject
CWE-284
nessus

Summary

The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-0508.NASL
    descriptionUpdated to 1.3 1.3 - Release notes: https://drupal.org/node/2169589 - SA-CONTRIB-2014-001: https://drupal.org/node/2169595 - CVE-2014-1398, CVE-2014-1399, CVE-2014-1400 1.2 - Release notes: https://drupal.org/node/2065197 - SA-CONTRIB-2013-068: https://drupal.org/node/2065207 1.1 - Release notes: https://drupal.org/node/1983440 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-20
    plugin id72012
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72012
    titleFedora 19 : drupal7-entity-1.3-1.fc19 (2014-0508)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-0508.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72012);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-1398", "CVE-2014-1399", "CVE-2014-1400");
      script_xref(name:"FEDORA", value:"2014-0508");
    
      script_name(english:"Fedora 19 : drupal7-entity-1.3-1.fc19 (2014-0508)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated to 1.3
    
    1.3
    
      - Release notes: https://drupal.org/node/2169589
    
        - SA-CONTRIB-2014-001: https://drupal.org/node/2169595
    
        - CVE-2014-1398, CVE-2014-1399, CVE-2014-1400
    
    1.2
    
      - Release notes: https://drupal.org/node/2065197
    
        - SA-CONTRIB-2013-068: https://drupal.org/node/2065207
    
    1.1
    
      - Release notes: https://drupal.org/node/1983440
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
      );
      # https://drupal.org/node/1983440
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/1983440"
      );
      # https://drupal.org/node/2065197
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/2065197"
      );
      # https://drupal.org/node/2065207
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/2065207"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://drupal.org/node/2169589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://drupal.org/node/2169595"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126811.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cddc22c5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected drupal7-entity package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:drupal7-entity");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"drupal7-entity-1.3-1.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "drupal7-entity");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-0509.NASL
    descriptionUpdated to 1.3 1.3 - Release notes: https://drupal.org/node/2169589 - SA-CONTRIB-2014-001: https://drupal.org/node/2169595 - CVE-2014-1398, CVE-2014-1399, CVE-2014-1400 1.2 - Release notes: https://drupal.org/node/2065197 - SA-CONTRIB-2013-068: https://drupal.org/node/2065207 1.1 - Release notes: https://drupal.org/node/1983440 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-20
    plugin id72013
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72013
    titleFedora 20 : drupal7-entity-1.3-1.fc20 (2014-0509)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-0509.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72013);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-1398", "CVE-2014-1399", "CVE-2014-1400");
      script_bugtraq_id(64729);
      script_xref(name:"FEDORA", value:"2014-0509");
    
      script_name(english:"Fedora 20 : drupal7-entity-1.3-1.fc20 (2014-0509)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated to 1.3
    
    1.3
    
      - Release notes: https://drupal.org/node/2169589
    
        - SA-CONTRIB-2014-001: https://drupal.org/node/2169595
    
        - CVE-2014-1398, CVE-2014-1399, CVE-2014-1400
    
    1.2
    
      - Release notes: https://drupal.org/node/2065197
    
        - SA-CONTRIB-2013-068: https://drupal.org/node/2065207
    
    1.1
    
      - Release notes: https://drupal.org/node/1983440
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
      );
      # https://drupal.org/node/1983440
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/1983440"
      );
      # https://drupal.org/node/2065197
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/2065197"
      );
      # https://drupal.org/node/2065207
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/node/2065207"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://drupal.org/node/2169589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://drupal.org/node/2169595"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126816.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b2a70a79"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected drupal7-entity package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:drupal7-entity");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"drupal7-entity-1.3-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "drupal7-entity");
    }