Drupal 8.x < 8.3.7 Multiple Vulnerabilities (SA-CORE-2017-004)

critical Nessus Plugin ID 102714

Synopsis

A PHP application running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version, the instance of Drupal running on the remote web server is 8.x prior to 8.3.7. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in the views subsystem due to a failure to restrict access to the Ajax endpoint to only views configured to use Ajax.
This is mitigated if you have access restrictions on the view.
(CVE-2017-6923)

- A flaw exists with REST API that allows users without the correct permission to post comments via REST that are approved even if the user does not have permission to post approved comments.
(CVE-2017-6924)

- A flaw exists in the entity access system that allows unwanted access to view, create, update, or delete entities. This only affects entities that do not use or do not have UUIDs, and entities that have different access restrictions on different revisions of the same entity. (CVE-2017-6925)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Drupal version 8.3.7 or later.

See Also

https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple

https://www.drupal.org/project/drupal/releases/8.3.7

Plugin Details

Severity: Critical

ID: 102714

File Name: drupal_8_3_7.nasl

Version: 1.9

Type: remote

Family: CGI abuses

Published: 8/24/2017

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:drupal:drupal

Required KB Items: installed_sw/Drupal, Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/16/2017

Vulnerability Publication Date: 8/16/2017

Reference Information

CVE: CVE-2017-6923, CVE-2017-6924, CVE-2017-6925

BID: 100368