Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Several Vulnerabilities Patched in Drupal 8

Several vulnerabilities have been patched in the Drupal content management system (CMS) with the release of version 8.2.7, including access bypass, cross-site request forgery (CSRF) and remote code execution flaws.

The most serious of them, rated critical and tracked as CVE-2017-6377, is an access bypass weakness affecting the editor module.

Several vulnerabilities have been patched in the Drupal content management system (CMS) with the release of version 8.2.7, including access bypass, cross-site request forgery (CSRF) and remote code execution flaws.

The most serious of them, rated critical and tracked as CVE-2017-6377, is an access bypass weakness affecting the editor module.

“When adding a private file via a configured text editor (like CKEditor), the editor will not correctly check access for the file being attached, resulting in an access bypass,” Drupal said in its security advisory.

The CSRF flaw, identified as CVE-2017-6379 and rated moderately critical, can be exploited to disable some blocks on a website, but the attacker needs to know the targeted block’s ID. The security hole is caused by the lack of CSRF protection on some administrative paths.

The remote code execution vulnerability, CVE-2017-6381, which has also been rated moderately critical, affects a third-party development library. The flaw, related to development dependencies, is mitigated by the fact that Composer dependencies are typically not installed, and by the default PHP execution protection in .htaccess.

Drupal 8.2.7 includes a security update for phpunit development dependencies. This version ensures that Drupal core requires the most secure version of phpunit available. Using development dependencies in production is not recommended.

Drupal also announced this week that it has found a way to make it easier for users to update the CMS, including from one major version to the next (e.g. from Drupal 8 to the future Drupal 9).

While Drupal is not as targeted as WordPress or Joomla, security firms have seen attacks aimed at websites powered by this CMS. In its latest hacked website report, Sucuri said many of the Drupal websites compromised last year had been running outdated versions.

Advertisement. Scroll to continue reading.

In September, the SANS Institute’s Internet Storm Center reported seeing attempts to exploit a highly critical vulnerability that had been patched two months earlier.

Related: Restriction Bypass, XSS Flaws Patched in Drupal 8

Related: Several Vulnerabilities Patched in Drupal 7, 8

Related: Old Drupal Flaw Still Used to Hack Websites

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.