Drupal up to 8.3.3 PECL YAML Parser data processing

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability was found in Drupal up to 8.3.3 (Content Management System). It has been classified as critical. Affected is an unknown functionality of the component PECL YAML Parser. The manipulation with an unknown input leads to a data processing vulnerability. CWE is classifying the issue as CWE-19. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Drupal core 8 before versions 8.3.4 allows remote attackers to execute arbitrary code due to the PECL YAML parser not handling PHP objects safely during certain operations.

The bug was discovered 06/21/2017. The weakness was presented 06/21/2017 by Security Team with Drupal Security Team as SA-CORE-2017-003 as confirmed security advisory (Website). The advisory is shared for download at drupal.org. This vulnerability is traded as CVE-2017-6920 since 03/16/2017. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 101276 (FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (4fc2df49-6279-11e7-be0f-6cf0497db129)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11836 (Drupal Core Multiple Security Vulnerabilities (SA-CORE-2017-003)).

Upgrading to version 7.x or 8.3.4 eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (101276). See 102769 and 102770 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Data processing
CWE: CWE-19
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 101276
Nessus Name: FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (4fc2df49-6279-11e7-be0f-6cf0497db129)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801842
OpenVAS Name: Drupal Core Multiple Vulnerabilities (SA-CORE-2017-003) (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Drupal 7.x/8.3.4

Timelineinfo

03/16/2017 🔍
06/21/2017 +97 days 🔍
06/21/2017 +0 days 🔍
06/21/2017 +0 days 🔍
06/23/2017 +2 days 🔍
06/23/2017 +0 days 🔍
07/06/2017 +13 days 🔍
07/07/2017 +1 days 🔍
08/06/2018 +394 days 🔍
10/20/2019 +440 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: SA-CORE-2017-003
Researcher: Security Team
Organization: Drupal Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-6920 (🔍)
SecurityTracker: 1038781
SecurityFocus: 99211 - Drupal Core CVE-2017-6920 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 06/23/2017 15:26
Updated: 10/20/2019 07:16
Changes: 06/23/2017 15:26 (80), 10/20/2019 07:16 (8)
Complete: 🔍
Cache ID: 3:2CB

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!