-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2048
         Drupal Core - Multiple Vulnerabilities - SA-CORE-2017-004
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal Core
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Delete Arbitrary Files -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6925 CVE-2017-6924 CVE-2017-6923

Original Bulletin: 
   https://www.drupal.org/SA-CORE-2017-004

- --------------------------BEGIN INCLUDED TEXT--------------------

View online: https://www.drupal.org/SA-CORE-2017-004

Drupal 8.3.7 is a  maintenance releases which contain fixes for security
vulnerabilities.

Download Drupal 8.3.7 [1]


*Updating your existing Drupal 8 sites is strongly recommended (see
instructions for Drupal 8 [2]).* This release fixes security issues only;
there are no new features nor non-security-related bug fixes in this release.
See the 8.3.7 release notes [3]  for details on important changes and known
issues affecting this release. Read on for details of the security
vulnerabilities that were fixed in this release.
   * Advisory ID: DRUPAL-SA-CORE-2017-004
   * Project: Drupal core [4]
   * Version: 8.x
   * Date: 2017-Aug-16
   * Security risk: 15/25 ( Critical)
     AC:None/A:User/CI:Some/II:Some/E:Theoretical/TD:Default [5]
   * Multiple vulnerabilities

- -------- DESCRIPTION ---------------------------------------------------------

.... Views - Access Bypass - Moderately Critical - Drupal 8 - CVE-2017-6923

When creating a view, you can optionally use Ajax to update the displayed
data via filter parameters.  The views subsystem/module did not restrict
access to the Ajax endpoint to only views configured to use Ajax.  This is
mitigated if you have access restrictions on the view.

It is best practice to always include some form of access restrictions on all
views, even if you are using another module to display them.

.... REST API can bypass comment approval  - Access Bypass - Moderately
       Critical -  Drupal 8 - CVE-2017-6924

When using the REST API, users without the correct permission can post
comments via REST that are approved even if the user does not have permission
to post approved comments.

This issue only affects sites that have the RESTful Web Services (rest)
module enabled, the comment entity REST resource enabled, and where an
attacker can access a user account on the site with permissions to post
comments, or where anonymous users can post comments.

.... Entity access bypass for entities that do not have UUIDs or have
       protected revisions - Access Bypass  - Critical - Drupal 8 -
       CVE-2017-6925

There is a vulnerability in the entity access system that could allow
unwanted access to view, create, update, or delete entities. This only
affects entities that do not use or do not have UUIDs, and entities that have
different access restrictions on different revisions of the same entity.

- -------- VERSIONS AFFECTED ---------------------------------------------------

   * Drupal core 8.x versions prior to  8.3.7 [6]

- -------- SOLUTION ------------------------------------------------------------

Install the latest version:

   * If you use Drupal 8.x, upgrade to Drupal core 8.3.7 [7]

* Drupal 7 core is not affected, however, Drupal 7 Views is: see Views -
Moderately Critical - Access Bypass - DRUPAL-SA-CONTRIB-2017-068 [8] *
Also see the Drupal core [9] project page.

- -------- REPORTED BY ---------------------------------------------------------

.... Views - Access Bypass

   * Maxim Podorov [10]

.... REST API can bypass comment approval  - Access Bypass

   * Arshad [11]

.... Entity access bypass for entities that do not have UUIDs or protected
       revisions - Access Bypass

   * Miles Worthington [12]

- -------- FIXED BY ------------------------------------------------------------

.... Views - Access Bypass

   * Klaus Purer [13]
   * Daniel Wehner  [14]
   * Michael Hess [15] of the Drupal Security Team
   * Len Swaneveld [16]
   * Wim Leers [17]

.... REST API can bypass comment approval  - Access Bypass

   * Daniel Wehner  [18]
   * Arshad [19]
   * Lee Rowlands  [20] of the Drupal Security Team
   * Wim Leers [21]
   * Sascha Grossenbacher [22]

.... Entity access bypass for entities that do not have UUIDs or protected
       revisions - Access Bypass

   * Andrei Mateescu [23]
   * Peter Wolanin [24] of the Drupal Security Team
   * Matthew Donadio [25]
   * xjm [26] of the Drupal Security Team
   * Sascha Grossenbacher [27]

- -------- CONTACT AND MORE INFORMATION ----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at https://www.drupal.org/contact [28].

Learn more about the Drupal Security team and their policies [29], writing
secure code for Drupal [30], and  securing your site [31].

Follow the Drupal Security Team on Twitter at
https://twitter.com/drupalsecurity [32]


[1] http://ftp.drupal.org/files/projects/drupal-8.3.7.tar.gz
[2] https://www.drupal.org/node/2700999
[3] https://www.drupal.org/project/drupal/releases/8.3.7
[4] https://www.drupal.org/project/drupal
[5] https://www.drupal.org/security-team/risk-levels
[6] https://www.drupal.org/project/drupal/releases/8.3.7
[7] https://www.drupal.org/project/drupal/releases/8.3.7
[8] https://www.drupal.org/node/2902604
[9] https://www.drupal.org/project/drupal
[10] https://www.drupal.org/u/maximpodorov
[11] https://www.drupal.org/u/arshadcn
[12] https://www.drupal.org/u/milesw
[13] https://www.drupal.org/u/klausi
[14] https://www.drupal.org/u/dawehner
[15] https://www.drupal.org/u/mlhess
[16] https://www.drupal.org/user/690914
[17] https://www.drupal.org/user/99777
[18] https://www.drupal.org/u/dawehner
[19] https://www.drupal.org/u/arshadcn
[20] https://www.drupal.org/user/395439
[21] https://www.drupal.org/user/99777
[22] https://www.drupal.org/u/berdir
[23] https://www.drupal.org/u/amateescu
[24] https://www.drupal.org/u/pwolanin
[25] https://www.drupal.org/u/mpdonadio
[26] https://www.drupal.org/u/xjm
[27] https://www.drupal.org/u/berdir
[28] https://www.drupal.org/contact
[29] https://www.drupal.org/security-team
[30] https://www.drupal.org/writing-secure-code
[31] https://www.drupal.org/security/secure-configuration
[32] https://twitter.com/drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q26C
-----END PGP SIGNATURE-----