Multiple vulnerabilities in Drupal



Published: 2017-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-6923
CVE-2017-6924
CVE-2017-6925
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Drupal
Web applications / CMS

Vendor Drupal

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU7961

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6923

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to views.

The vulnerability exists due to a design error within views subsystem/module, which does not restrict access to the Ajax endpoint to only views configured to use Ajax.A remote unauthenticated attacker can read or update the displayed data via filter parameters.

Successful exploitation of the vulnerability may allow an attacker to gain unauthorized access to views.

Mitigation

Update to version 8.3.7.

Vulnerable software versions

Drupal: 8.3.0 - 8.3.6

External links

http://www.drupal.org/SA-CORE-2017-004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU7962

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6924

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to views.

The vulnerability exists due to a design error within RESTful Web Services (rest) module. A remote unauthenticated attacker can use REST API functionality to publish comments without approval.

Successful exploitation of the vulnerability may allow an attacker to post unauthorized comments.

Mitigation

Update to version 8.3.7.

Vulnerable software versions

Drupal: 8.3.0 - 8.3.6

External links

http://www.drupal.org/SA-CORE-2017-004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU7963

Risk: Medium

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6925

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to entities.

The vulnerability exists due to a design error within entity access system. A remote unauthenticated attacker send a specially crafted request to the vulnerable website and view, create, update, or delete entities that do not have or not use UUIDs, and entities that have different access restrictions on different revisions of the same entity.

Successful exploitation of the vulnerability may allow an attacker to read, create,  modify or delete arbitrary entities on vulnerable website.

Mitigation

Update to version 8.3.7.

Vulnerable software versions

Drupal: 8.3.0 - 8.3.6

External links

http://www.drupal.org/SA-CORE-2017-004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###