Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Several Vulnerabilities Patched in Drupal 7, 8

Drupal developers have released updates for versions 7 and 8 to address security flaws that can lead to information disclosure, cache poisoning, redirection to third-party sites and a denial-of-service (DoS) condition.

Drupal developers have released updates for versions 7 and 8 to address security flaws that can lead to information disclosure, cache poisoning, redirection to third-party sites and a denial-of-service (DoS) condition.

Drupal 7.52 and Drupal 8.2.3 patch a total of four vulnerabilities rated “moderately critical” and “less critical.”

One of the more serious issues affecting Drupal 8 can be exploited to cause a DoS condition using specially crafted URLs via the transliteration mechanism, which cleans filenames by replacing certain characters, such as the ones used in Russian and Greek, with universally displayable US-ASCII characters.

A moderately critical flaw in Drupal 7 can allow attackers, in certain circumstances, to construct a confirmation form URL that redirects users to third-party websites after interacting with the form. This vulnerability can be useful for social engineering attacks.

The user password reset form in Drupal 8 fails to specify a proper cache context, allowing cache poisoning attacks and unwanted content on the page.

A “less critical” vulnerability affecting both Drupal 7 and 8 is related to inconsistent names for term access queries. The issue can lead to information on taxonomy terms being disclosed to unprivileged users.

These security holes were discovered by external researchers and a member of the Drupal Security Team.

It’s not uncommon for Drupal vulnerabilities to be exploited in the wild. In mid-September, experts warned that a highly critical flaw patched in July had been exploited in attacks aimed at Drupal websites.

Advertisement. Scroll to continue reading.

Unfortunately, many website administrators leave their Drupal installations unpatched for extended periods of time. For example, the vulnerability dubbed Drupalgeddon, which developers patched in October 2014, had still been exploited to hack websites more than 19 months later.

Related: Drupal Patches Critical Vulnerabilities in Three Modules

Related: Restriction Bypass, XSS Flaws Patched in Drupal 8

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.