Drupal 8.7.5 patches the access bypass vulnerability | xxxDrupal 8.7.5 patches the access bypass vulnerability – xxx
菜单

Drupal 8.7.5 patches the access bypass vulnerability

七月 17, 2019 - BleepingComputer

Drupal 8.7.5 patches the access bypass vulnerability

The Drupal CMS team has released a security update to address a critical severity access bypass vulnerability in the CMS’ core component that could allow attackers to take control of impacted sites.

Only a limited set of websites running on the Drupal CMS are affected according to the security advisory given that the security issue only affects the Drupal 8.7.4 version, with Drupal 8.7.3 and earlier, Drupal 8.6.x and earlier, and Drupal 7.x not being affected.

“In Drupal 8.7.4, when the experimental Workspaces module is enabled, an access bypass condition is created,” says the Drupal team.

Drupal 8.7.5 patches the access bypass vulnerability

The Drupal 8.7.5 release was issued today to fix the access bypass bug tracked as CVE-2019-6342, thus allowing admins to quickly patch their servers to protect them from potential attacks.

More importantly, according to the Drupal development team, the fix will ONLY be applied for affected websites where update.php is running — this is a required manual step when upgrading to Drupal 8.7.5.

For sites with the Workspaces module enabled, update.php needs to run to ensure a required cache clear. If there is a reverse proxy cache or content delivery network (e.g. Varnish, CloudFlare) it is also advisable to clear these as well. – The Drupal team

Updating to the 8.7.5 is very important given that attackers could leverage the vulnerability by visiting an URL and no registration or authentication level is required to abuse the impacted websites.

Luckily, an exploit for this vulnerability is not yet available, however, in the event that one will be developed most sites running on Drupal 8.7.4 will be exposed to attacks given that “default or common module configurations are exploitable.”

Mitigation measures available

Mitigation measures are also available for admins who cannot immediately update the Drupal installation on their servers, with the simplest way to do it being the disabling of the Workspaces module for affected sites.

Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) also issued an alert urging Drupal administrators and users to upgrade to the patched Drupal 8.7.5 version.

At the moment, approximately 290,958 websites are using Drupal 8.x out of a total of 1,093,220 according to official numbers available on the “Usage statistics for Drupal core” page.

Drupal 8.7.5 patches the access bypass vulnerability
Websites using Drupal 

“These statistics are incomplete; only Drupal websites using the Update Status module are included in the data. This module has been included with the download of Drupal since version 6.x so the data does not include older sites,” Drupal adds.

Additionally, Drupal is used by 1.8% of all websites with content management systems (CMS) tracked by W3Techs, making it the third most popular CMS on the Internet, after WordPress (34.2%) and Joomla (2.8%).

Related Articles:

Microsoft’s July 2019 Patch Tuesday Fixes 2 Zero-Day Vulnerabilities

July Android Security Update Fixes Four Critical RCE Flaws

MyBB Forum Patches Vulnerabilities That Allow Site Takeover

Tor Browser 8.5.2 Released to Fix Critical Vulnerability

Microsoft Patches PowerShell Core Security Bug to Fix WDAC Bypass

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51