Vulnerability Allows Hackers to Take Control of Drupal 8 Websites

Drupal developers on Wednesday informed users that version 8.7.4 is affected by a potentially serious vulnerability, and advised them to update to version 8.7.5, which addresses the issue.


The vulnerability, tracked as CVE-2019-6342, has been assigned a “critical” severity rating. Since Drupal developers use NIST’s Common Misuse Scoring System to determine the risk level, “critical” is actually second on the severity scale, after “highly critical.”


The flaw, described as an access bypass issue that can be triggered when the experimental Workspaces module is enabled, can be exploited to take control of a targeted website.


The vulnerability was reported to Drupal developers by Dave Botsch and there is no evidence of exploitation for malicious purposes. However, this security hole could be a tempting target for hackers as it affects default/common configurations, no authentication is required, and exploitation requires minimal user interaction.


The flaw only affects Drupal 8.7.4 — Drupal 8.7.3 and earlier, 8.6.x and earlier, and 7.x are not impacted. Users who cannot update to version 8.7.5 to patch the vulnerability can prevent potential attacks by disabling the Workspaces module.


“For sites with the Workspaces module enabled, update.php needs to run to ensure a required cache clear. If there is a reverse proxy cache or content delivery network (e.g. Varnish, CloudFlare) it is also advisable to clear these as well,” Drupal said in its advisory.


The U.S. Department of Homeland Security (DHS) has also advised users to read the Drupal advisory and take the necessary m ..

Support the originator by clicking the read the rest link below.