Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Drupal Fixes Session Hijacking, DoS Vulnerabilities

Drupal 6.34 and Drupal 7.34 were released on Wednesday to address multiple moderately critical vulnerabilities affecting prior versions.

Drupal 6.34 and Drupal 7.34 were released on Wednesday to address multiple moderately critical vulnerabilities affecting prior versions.

According to the advisory published by the developers of the open source content management platform, one of the flaws, which affects both Drupal 6 and Drupal 7, can be exploited by an attacker to hijack a random session. The vulnerability is caused by the fact that a specially crafted request can give a user access to another user’s session.

“This attack is known to be possible on certain Drupal 7 sites which serve both HTTP and HTTPS content (“mixed-mode”), but it is possible there are other attack vectors for both Drupal 6 and Drupal 7,” the advisory reads.

The second vulnerability, which affects only Drupal 7, can be exploited by anonymous users. The flaw exists in a password hashing API and it can be leveraged to cause CPU and memory exhaustion by sending specially crafted requests. This causes the targeted website to become unresponsive or unavailable (denial-of-service state).

CVE identifiers have not yet been assigned for the vulnerabilities. Aaron Averill has been credited for finding the session hijacking issue, while Michael Cullum, Javier Nieto, and Andrés Rojas Guerrero have been credited for discovering the DoS flaw.

Drupal advises customers to update their installations immediately. Users who have configured a custom “session.inc” file for their Drupal 6 or Drupal 7 websites must ensure that it’s not vulnerable to the type of session hijacking attacks described in the advisory. In addition, users who have configured a “password.inc” file for their Drupal 7 installation need to make sure it’s not affected by the DoS vulnerability.

On October 15, Drupal patched a highly critical SQL injection vulnerability affecting version 7 of the CMS. Roughly two weeks after the release of the security update, developers warned customers that automated attacks had started exploiting the bug and compromising Drupal 7 websites just seven hours after its existence came to light.

HackerTarget analyzed the top 10,000 websites running Drupal to see how many of them had been patched 28 days after the release of the security update. Researchers found that 49% of Drupal 7 installations were potentially vulnerable.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.