Drupal up to 7.57/8.3.8/8.4.5/8.5.0 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.29

A vulnerability was found in Drupal up to 7.57/8.3.8/8.4.5/8.5.0 (Content Management System). It has been classified as critical. This affects an unknown code block. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

The bug was discovered 03/28/2018. The weakness was disclosed 03/29/2018 by Matt (Website). The advisory is shared at lists.debian.org. This vulnerability is uniquely identified as CVE-2018-7600 since 03/01/2018. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available.

The exploit is shared for download at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 109288 (Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 150218 (Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 11/03/2021 with a due date of 05/03/2022:

Apply updates per vendor instructions.

Upgrading to version 7.58, 8.3.9, 8.4.6 or 8.5.1 eliminates this vulnerability. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 46316.

The vulnerability is also documented in the databases at Tenable (109288) and Exploit-DB (44482).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 109288
Nessus Name: Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 65215
OpenVAS Name: Drupal Core Critical Remote Code Execution Vulnerability(SA-CORE-2018-002)-Windows
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: drupal_form_api
Saint Name: Drupal Form API command execution

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: drupal_drupalgeddon2.rb
MetaSploit Name: Drupal Drupalgeddon 2 Forms API Property Injection
MetaSploit File: 🔍

D2Sec: Drupal 8 SA-CORE-2018-002 RCE

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Drupal 7.58/8.3.9/8.4.6/8.5.1

Snort ID: 46316
Snort Message: SERVER-WEBAPP Drupal 8 remote code execution attempt
Snort Class: 🔍

Suricata ID: 2025494
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

03/01/2018 🔍
03/28/2018 +27 days 🔍
03/28/2018 +0 days 🔍
03/29/2018 +1 days 🔍
03/29/2018 +0 days 🔍
03/29/2018 +0 days 🔍
03/29/2018 +0 days 🔍
04/24/2018 +26 days 🔍
04/24/2018 +0 days 🔍
04/19/2024 +2187 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: FEDORA-2018-922cc2fbaa
Researcher: Matt
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-7600 (🔍)
OVAL: 🔍

SecurityTracker: 1040598
SecurityFocus: 103534 - Drupal Core CVE-2018-7600 Multiple Remote Code Execution Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/29/2018 17:45
Updated: 04/19/2024 12:37
Changes: 03/29/2018 17:45 (96), 02/04/2020 19:15 (8), 02/24/2023 14:26 (4), 02/24/2023 14:27 (1), 04/19/2024 12:37 (22)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!