Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Security Advisory: Assume Every Drupal 7 Site Was Compromised Unless Patched Immediately

Drupal Issues “Highly Critical” Security Alert to Drupal 7 Users

Drupal Issues “Highly Critical” Security Alert to Drupal 7 Users

Earlier this month, Drupal patched a critical SQL injection vulnerability (CVE-2014-3704) that exists in all Drupal core 7.x versions up to the recently-released 7.32 version, which fixed the issue. 

According to the developers of the popular content management system (CMS), automated attacks began exploiting the flaw and compromising Drupal 7 websites within hours of the announcement of the vulnerability on Oct. 15.

Even for those who responded quickly and patched their Drupal installation following the disclosure, Drupal is warning that organizations should take caution and assume their Drupal 7 web sites were compromised.

“You should proceed under the assumption that every Drupal 7 website was compromised unless updated or patched before Oct 15th, 11pm UTC, that is 7 hours after the announcement,” the Drupal Security Team wrote in a security advisory on Oct. 29.

The issue is particularly nasty, as it allows an attacker to exploit the vulnerability without needing an account or duping a user into exposing credentials.

The Drupal Security Team also warned that attackers may have created backdoors in the database, code, files directory and other locations, and could compromise other services on the server or escalate their access.

Patching Won’t Remove Backdoors

Advertisement. Scroll to continue reading.

While users are urged to apply the patch immediately, it’s important to realize that applying the patch will not fix an already compromised website.

“If you find that your site is already patched but you didn’t do it, that can be a symptom that the site was compromised – some attacks have applied the patch as a way to guarantee they are the only attacker in control of the site,” the advisory explained.

Attackers may have copied site data and could use it maliciously, leaving no trace behind. 

“While recovery without restoring from backup may be possible, this is not advised because backdoors can be extremely difficult to find,” the advisory cautioned. “The recommendation is to restore from backup or rebuild from scratch.”

For those who believe their Drupal-powered site may have been compromised, Drupal does provide documentation on what steps to take in terms of response.

Additional details and actions to take in response to the vulnerability or a potential compromise are available online. 

Content management system vulnerabilities are juicy targets for hackers, explained Incapsula’s Orion Cassetto in a blog post Sept. 11. 

“Since the top CMSes are so popular, these security vulnerabilities are actively sought after—both by security researchers and members of the hacker community,” Cassetto argued. “Once identified, these flaws can turn into a virtual gold mine for hackers, creating a much more efficient way for them to execute automated mass-scale attacks.”

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.