Drupal 7.x < 7.66 / 8.5.x < 8.5.15 / 8.6.x < 8.6.15 Multiple Vulnerabilities (drupal-2019-04-17)

critical Nessus Plugin ID 124176

Synopsis

A PHP application running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version, the instance of Drupal running on the remote web server is 7.x prior to 7.66, 8.5.x prior to 8.5.15, or 8.6.x prior to 8.6.15. It is, therefore, affected by multiple vulnerabilities.

- The jQuery project released version 3.4.0, and as part of that, disclosed a security vulnerability that affects all prior versions. As described in their release notes:
jQuery 3.4.0 includes a fix for some unintended behavior when using jQuery.extend(true, {}, ...). If an unsanitized source object contained an enumerable
__proto__ property, it could extend the native Object.prototype. This fix is included in jQuery 3.4.0, but patch diffs exist to patch previous jQuery versions.
It's possible that this vulnerability is exploitable with some Drupal modules. As a precaution, this Drupal security release backports the fix to jQuery.extend(), without making any other changes to the jQuery version that is included in Drupal core (3.2.1 for Drupal 8 and 1.4.4 for Drupal 7) or running on the site via some other module such as jQuery Update. (SA-CORE-2019-006)

- This security release fixes third-party dependencies included in or required by Drupal core. CVE-2019-10909:
Escape validation messages in the PHP templating engine.
From that advisory:Validation messages were not escaped when using the form theme of the PHP templating engine which, when validation messages may contain user input, could result in an XSS. CVE-2019-10910: Check service IDs are valid. From that advisory: Service IDs derived from unfiltered user input could result in the execution of any arbitrary code, resulting in possible remote code execution. CVE-2019-10911: Add a separator in the remember me cookie hash. From that advisory: This fixes situations where part of an expiry time in a cookie could be considered part of the username, or part of the username could be considered part of the expiry time. An attacker could modify the remember me cookie and authenticate as a different user. This attack is only possible if remember me functionality is enabled and the two users share a password hash or the password hashes (e.g. UserInterface::getPassword()) are null for all users (which is valid if passwords are checked by an external system, e.g. an SSO). (CVE-2019-10909, CVE-2019-10910, CVE-2019-10911)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Drupal version 7.66 / 8.5.15 / 8.6.15 or later.

See Also

https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/

https://www.drupal.org/project/drupal/releases/7.66

https://www.drupal.org/project/drupal/releases/8.5.15

https://www.drupal.org/project/drupal/releases/8.6.15

https://www.drupal.org/project/jquery_update

https://www.drupal.org/sa-core-2019-005

https://www.drupal.org/sa-core-2019-006

http://www.nessus.org/u?0c135ec8

https://symfony.com/blog/cve-2019-10910-check-service-ids-are-valid

http://www.nessus.org/u?ff66b429

Plugin Details

Severity: Critical

ID: 124176

File Name: drupal_8_5_15.nasl

Version: 1.4

Type: remote

Family: CGI abuses

Published: 4/19/2019

Updated: 5/31/2024

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10910

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:drupal:drupal

Required KB Items: Settings/ParanoidReport, installed_sw/Drupal

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/17/2019

Vulnerability Publication Date: 4/17/2019

Reference Information

CVE: CVE-2019-10909, CVE-2019-10910, CVE-2019-10911