Bug 1548323 (CVE-2017-6926, CVE-2017-6927, CVE-2017-6928, CVE-2017-6929, CVE-2017-6930, CVE-2017-6931, CVE-2017-6932) - CVE-2017-6926 CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6930 CVE-2017-6931 CVE-2017-6932 drupal: Multiple vulnerabilities fixed in 7.57 and 8.4.5 (SA-CORE-2018-001)
Summary: CVE-2017-6926 CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6930 CVE-201...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-6926, CVE-2017-6927, CVE-2017-6928, CVE-2017-6929, CVE-2017-6930, CVE-2017-6931, CVE-2017-6932
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1548324 1548325 1548326
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-23 08:27 UTC by Adam Mariš
Modified: 2019-09-29 14:33 UTC (History)
4 users (show)

Fixed In Version: drupal7 7.57, drupal8 8.4.5
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-03-21 03:26:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2018-02-23 08:27:48 UTC
Multiple vulnerabilities were found in Drupal 7 and Drupal 8.

Affected versions: Drupal 7.x before 7.57, Drupal 8.x before 8.4.5

----------

Comment reply form allows access to restricted content - Critical - Drupal 8

Users with permission to post comments are able to view content and comments they do not have access to, and are also able to add comments to this content.

This vulnerability is mitigated by the fact that the comment system must be enabled and the attacker must have permission to post comments.

----------

JavaScript cross-site scripting prevention is incomplete - Critical - Drupal 7 and Drupal 8

Drupal has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not correctly handle all methods of injecting malicious HTML, leading to a cross-site scripting vulnerability under certain circumstances.

The PHP functions which Drupal provides for HTML escaping are not affected.

----------

Private file access bypass - Moderately Critical - Drupal 7

When using Drupal's private file system, Drupal will check to make sure a user has access to a file before allowing the user to view or download it. This check fails under certain conditions in which one module is trying to grant access to the file and another is trying to deny it, leading to an access bypass vulnerability.

This vulnerability is mitigated by the fact that it only occurs for unusual site configurations.

----------

jQuery vulnerability with untrusted domains - Moderately Critical - Drupal 7

A jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit.

For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal core upgrade to jQuery 3. For Drupal 7, it is fixed in the current release (Drupal 7.57) for jQuery 1.4.4 (the version that ships with Drupal 7 core) as well as for other newer versions of jQuery that might be used on the site, for example using the jQuery Update module.

----------

Language fallback can be incorrect on multilingual sites with node access restrictions - Moderately Critical - Drupal 8

When using node access controls with a multilingual site, Drupal marks the untranslated version of a node as the default fallback for access queries. This fallback is used for languages that do not yet have a translated version of the created node. This can result in an access bypass vulnerability.

This issue is mitigated by the fact that it only applies to sites that a) use the Content Translation module; and b) use a node access module such as Domain Access which implement hook_node_access_records().

Note that the update will mark the node access tables as needing a rebuild, which will take a long time on sites with a large number of nodes.

----------

Settings Tray access bypass - Moderately Critical - Drupal 8

The Settings Tray module has a vulnerability that allows users to update certain data that they do not have the permissions for.

If you have implemented a Settings Tray form in contrib or a custom module, the correct access checks should be added. This release fixes the only two implementations in core, but does not harden against other such bypasses.

This vulnerability can be mitigated by disabling the Settings Tray module.

----------

External link injection on 404 pages when linking to the current page - Less Critical - Drupal 7

Drupal core has an external link injection vulnerability when the language switcher block is used. A similar vulnerability exists in various custom and contributed modules. This vulnerability could allow an attacker to trick users into unwillingly navigating to an external site.

Reference:

https://www.drupal.org/sa-core-2018-001

Comment 1 Adam Mariš 2018-02-23 08:28:10 UTC
Created drupal7 tracking bugs for this issue:

Affects: epel-all [bug 1548324]
Affects: fedora-all [bug 1548326]


Created drupal8 tracking bugs for this issue:

Affects: fedora-all [bug 1548325]

Comment 2 Andrej Nemec 2018-03-07 09:47:47 UTC
CVEs were assigned for these issues.

Comment reply form allows access to restricted content - Critical - Drupal 8 - CVE-2017-6926
JavaScript cross-site scripting prevention is incomplete - Critical - Drupal 7 and Drupal 8 - CVE-2017-6927
Private file access bypass - Moderately Critical - Drupal 7 - CVE-2017-6928
jQuery vulnerability with untrusted domains - Moderately Critical - Drupal 7 - CVE-2017-6929
Language fallback can be incorrect on multilingual sites with node access restrictions - Moderately Critical - Drupal 8 - CVE-2017-6930
Settings Tray access bypass - Moderately Critical - Drupal 8 - CVE-2017-6931 
External link injection on 404 pages when linking to the current page - Less Critical - Drupal 7 - CVE-2017-6932

Comment 3 Fedora Update System 2019-03-12 21:47:41 UTC
drupal6-6.38-2.el6 has been pushed to the Fedora EPEL 6 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Shawn Iwinski 2019-03-21 03:26:49 UTC
Closing this tracking bug because all dependent bugs have been closed and the following error occurs when requesting the reporter to close this bug:
> You can't ask Adam Mariš <amaris> because that account is disabled.


Note You need to log in before you can comment on or make changes to this bug.