-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1279.2
 Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-004
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal core
Publisher:         Drupal security team
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7602  

Reference:         ASB-2018.0098

Original Bulletin: 
   https://www.drupal.org/sa-core-2018-004

Comment: Exploit code is available and is being used in cryptojacking campaigns.

Revision History:  April 26 2018: This vulnerability is being actively exploited
                                  in the wild.
                   April 26 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-004

Project: Drupal core
Date: 2018-April-25
Security risk: Highly critical 20/25 AC:Basic/A:User/CI:All/II:All/E:Exploit/TD:Default
Vulnerability: Remote Code Execution
Description: 
CVE: CVE-2018-7602

A remote code execution vulnerability exists within multiple subsystems of
Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple
attack vectors on a Drupal site, which could result in the site being
compromised. This vulnerability is related to Drupal core - Highly critical -
Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this
vulnerability are being exploited in the wild.

Updated -- this vulnerability is being exploited in the wild.

Solution: 
Upgrade to the most recent version of Drupal 7 or 8 core.

  o If you are running 7.x, upgrade to Drupal 7.59.
  o If you are running 8.5.x, upgrade to Drupal 8.5.3.
  o If you are running 8.4.x, upgrade to Drupal 8.4.8. (Drupal 8.4.x is no
    longer supported and we don't normally provide security releases for
    unsupported minor releases. However, we are providing this 8.4.x release so
    that sites can update as quickly as possible. You should update to 8.4.8
    immediately, then update to 8.5.3 or the latest secure release as soon as
    possible.)

If you are unable to update immediately, or if you are running a Drupal
distribution that does not yet include this security release, you can attempt
to apply the patch below to fix the vulnerability until you are able to update
completely:

  o Patch for Drupal 8.x (8.5.x and below)
  o Patch for Drupal 7.x

These patches will only work if your site already has the fix from
SA-CORE-2018-002 applied. (If your site does not have that fix, it may already
be compromised.)

Reported By: 

  o David Rothstein of the Drupal Security Team
  o Alex Pott of the Drupal Security Team
  o Heine Deelstra of the Drupal Security Team
  o Jasper Mattsson

Fixed By: 

  o David Rothstein of the Drupal Security Team
  o xjm of the Drupal Security Team
  o Samuel Mortenson of the Drupal Security Team
  o Alex Pott of the Drupal Security Team
  o Lee Rowlands of the Drupal Security Team
  o Heine Deelstra of the Drupal Security Team
  o Pere Orga of the Drupal Security Team
  o Peter Wolanin of the Drupal Security Team
  o Tim Plunkett
  o Michael Hess of the Drupal Security Team
  o Nate Lampton
  o Jasper Mattsson
  o Neil Drumm of the Drupal Security Team
  o Cash Williams of the Drupal Security Team
  o Daniel Wehner

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

Learn more about the Drupal Security team and their policies, writing secure
code for Drupal, and securing your site.

Follow the Drupal Security Team on Twitter @drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuFZSox+lLeg9Ub1AQiT9A/7B1St+ZOOhv4Y4TwI2MMporIe+yU6OZvi
Cj47Ttrv1MzPpjuHf+IqYtaTm3rAxCj74B76AL/COz6I4NYMktJJhwxkhlrU7a+T
vRm9gxvBG7bU9iimAV8ZYnx/PQSHvjoYct89CM7UyrR8SLrQb2QZv1vhQgGyActm
IjsRAy85Fzg63k/w1CJVRUbG4c340+XQheFK2ov4ftt4gyYJLgVFjENpFD3a9vtG
0Mh2oktdSgWIFCdXQmnVTvFJLSKfY1PTxpH1grOkbwXYr0glTrRFSV1GYteMHtvB
3TTd4Ndey08EJ2htzPpxY+ktQhdqw69cSYtzR/Gg/tckM61RHyJvIZodEAYvzdN3
U2+4ZSFa9wA3LvGS2EJ1fxJM+ZnwZXLfgPYjUIlXR6g4fEmjCWNIqDlAEChJvM8+
E4x11Pj2nUaJWi/B7rBNl9rs7NqW+vRW68sQG8oslidXMJw8J8lu51EU05oy70R6
Y7FbqF1rPXmkAgU7YPm3RnRYkSpf4AgXxPnQJ7+mYec6cO8GAd3AIyWc/PTi754j
iEDRoOXegMe/dr9qhSU4VCbPOkqW83ITSzjk/moNFTDxcw0/sL5ZzowQcPtqGvTP
fZvxzONyPL8reAfTG8e/wv0skeOZk+y+1HsiPpXDzW9rBWtJtFW3BjektnWBc5XV
6GmYytkLwz0=
=tHJQ
-----END PGP SIGNATURE-----