Drupal 7.x/8.x Subsystem code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as critical has been found in Drupal 7.x/8.x (Content Management System). This affects some unknown processing of the component Subsystem. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

The bug was discovered 04/25/2018. The weakness was published 07/19/2018 by Alex as EDB-ID 44542 as confirmed exploit (Exploit-DB). It is possible to read the advisory at exploit-db.com. This vulnerability is uniquely identified as CVE-2018-7602 since 03/01/2018. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1059 according to MITRE ATT&CK.

A public exploit has been developed by Blaklis and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 109344 (Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 150220 (Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-004)). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 04/13/2022 with a due date of 05/04/2022:

Apply updates per vendor instructions.

Upgrading eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (109344) and Exploit-DB (44542).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.8
VulDB Meta Temp Score: 5.7

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CNA Base Score: 0.2
CNA Vector (Drupal.org): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Blaklis
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 109344
Nessus Name: Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 861130
OpenVAS Name: Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) - (Windows, Version Check)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

D2Sec: Drupal 7 SA-CORE-2018-004 RCE

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Suricata ID: 2025533
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

03/01/2018 🔍
04/25/2018 +55 days 🔍
04/25/2018 +0 days 🔍
04/25/2018 +0 days 🔍
04/25/2018 +0 days 🔍
04/25/2018 +0 days 🔍
04/25/2018 +0 days 🔍
07/19/2018 +84 days 🔍
07/19/2018 +0 days 🔍
07/20/2018 +1 days 🔍
04/25/2023 +1740 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: EDB-ID 44542
Researcher: Alex
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-7602 (🔍)
OVAL: 🔍

SecurityTracker: 1040754
SecurityFocus: 103985 - Drupal Core CVE-2018-7602 Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/20/2018 09:00
Updated: 04/25/2023 07:08
Changes: 07/20/2018 09:00 (88), 03/08/2020 20:51 (4), 04/25/2023 06:55 (4), 04/25/2023 07:08 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!