Vulnerabilities

Two Code Execution Flaws Patched in Drupal

Updates released on Wednesday for Drupal 7, 8.5 and 8.6 address two potentially serious vulnerabilities that can be exploited for arbitrary code execution.

<p><strong><span><span>Updates released on Wednesday for Drupal 7, 8.5 and 8.6 address two potentially serious vulnerabilities that can be exploited for arbitrary code execution.</span></span></strong></p>

Updates released on Wednesday for Drupal 7, 8.5 and 8.6 address two potentially serious vulnerabilities that can be exploited for arbitrary code execution.

One of the flaws has been described as a weakness that allows remote execution of arbitrary PHP code. The issue is related to the phar stream wrapper built into PHP and how it handles untrusted phar:// URIs.

“Some Drupal code (core, contrib, and custom) may be performing file operations on insufficiently validated user input, thereby being exposed to this vulnerability,” Drupal developers explained in an advisory. “This vulnerability is mitigated by the fact that such code paths typically require access to an administrative permission or an atypical configuration.”

In response to this vulnerability, the developers of the content management system (CMS) have decided to add .phar to the list of dangerous extensions. As a result, all .phar files uploaded to Drupal will be automatically converted to .txt in order to prevent their execution.

In addition, Drupal has decided to disable the phar:// wrapper on Drupal 7 sites running a version of PHP earlier than 5.3.3. The wrapper can be manually re-enabled for earlier versions of PHP, but that also reintroduces the vulnerability, which is why users have been advised to consider updating their PHP version.

The second vulnerability patched in the latest versions of Drupal is related to PEAR Archive_Tar, a third-party library for handling .tar files in PHP. Exploitation of this flaw, which involves the phar wrapper and a specially crafted .tar file, can result in arbitrary file deletion and possibly even remote code execution.

The developers of Archive_Tar have patched the vulnerability (CVE-2018-1000888) and the library has now been updated in the Drupal core to prevent exploitation.

Drupal 8.6.6, 8.5.9 and 7.62 patch the two vulnerabilities. Drupal 8 versions prior to 8.5.x have reached end of life and no longer receive security updates.

Advertisement. Scroll to continue reading.

Both vulnerabilities have been classified as “critical.” However, it’s worth noting that Drupal rates security holes based on the NIST Common Misuse Scoring System rather than CVSS, which means that “critical” is actually the second highest rating after “highly critical.”

Drupal developers also announced that, from now on, individual advisories will be published for each vulnerability patched in the CMS – until now, multiple flaws were disclosed in the same advisory.

Cybercriminals have been known to exploit Drupal vulnerabilities to hack websites, which is why it’s important that users keep their installations up to date.

Related: Drupal Refutes Reports of 115,000 Sites Still Affected by Drupalgeddon2

Related: Remote Code Execution Flaws Patched in Drupal

Related: Attackers Target Drupal Web Servers with Chained Vulnerabilities

Related: Drupalgeddon – Highly Critical Flaw Exposes Million Drupal Websites to Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version