Multiple vulnerabilities in Drupal



Published: 2018-10-18
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID N/A
CWE-ID CWE-264
CWE-601
CWE-78
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Drupal
Web applications / CMS

Vendor Drupal

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU15402

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect permission handling. A remote authenticated attacker can bypass content moderation for certain transitions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Drupal: 8.5.0 - 8.6.1

External links

http://www.drupal.org/sa-core-2018-006


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU15403

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform open redirection attacks.

The vulnerability exists due to the attacker with "administer paths" permissions can use a particular path in the URL that leads to open redirect.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 7.0 - 8.6.1

External links

http://www.drupal.org/sa-core-2018-006


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Open redirect

EUVDB-ID: #VU15404

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform open redirection attacks.

The vulnerability exists due to insufficient filtration of user supplied data passed via the "destination" HTTP GET parameter. A remote attacker can trick the victim into following a specially crafted link that contains external website in the "destination" parameter and redirect users to a new destination after completing an action on the current page.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 8.5.0 - 8.6.1

External links

http://www.drupal.org/sa-core-2018-006


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) OS command injection

EUVDB-ID: #VU15405

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to compromise vulnerable system.

The vulnerability exists due to insufficient sanitization of the user-supplied input when sending email messages via DefaultMailSystem::mail() function. A remote attacker can inject and execute arbitrary OS commands on the vulnerable system with privileges of the web server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 7.0 - 8.6.1

External links

http://www.drupal.org/sa-core-2018-006


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Code injection

EUVDB-ID: #VU15406

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable application.

The vulnerability exists due to insufficient filtration of user supplied data within the contextual links functionality. A remote authenticated attacker with privileges to access contextual links can execute arbitrary PHP code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 8.5.0 - 8.6.1

External links

http://www.drupal.org/sa-core-2018-006


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###