NewsSecurity Vulnerabilities

Drupal Remote Code Execution Vulnerability [CVE-2018-7602]

A vulnerability in multiple subsystems of Drupal could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability is due to an unspecified condition in multiple subsystems of the affected software. An attacker could exploit this vulnerability by sending crafted input to the affected application on a targeted system. An exploit could allow the attacker to execute arbitrary code, which could result in a complete compromise of the affected Drupal site.

Drupal.org has confirmed the vulnerability and released software updates.

CVE number – CVE-2018-7602

Analysis
  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

    This vulnerability is related to the vulnerability identified as CVE-2018-7600. Cisco previously covered this vulnerability in a Vulnerability Alert at the following link: Alert ID 57297

    Drupal.org is aware that is vulnerability, along with CVE-2018-7600, is actively being exploited in the wild.

Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor affected systems.

Vendor Announcements
  • Drupal.org has released a security advisory at the following link: sa-core-2018-004
Fixed Software





Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.