-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0538.2
               Drupal Core patches critical vulnerabilities
                             26 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal Core 7
                   Drupal Core 8
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6932 CVE-2017-6931 CVE-2017-6930
                   CVE-2017-6929 CVE-2017-6928 CVE-2017-6927
                   CVE-2017-6926  

Original Bulletin: 
   https://www.drupal.org/sa-core-2018-001

Revision History:  February 26 2018: CVE IDs supplied by vendor.
                   February 23 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Critical - Multiple Vulnerabilities - SA-CORE-2018-001

Project: Drupal core
Version: 8.4.x-dev 7.x-dev
Date: 2018-February-21
Security risk: Critical
Vulnerability: Multiple Vulnerabilities

Description: 

This security advisory fixes multiple vulnerabilities in both Drupal 7 and
Drupal 8. See below for a list.

Comment reply form allows access to restricted content - Critical - Drupal 8

Users with permission to post comments are able to view content and comments
they do not have access to, and are also able to add comments to this content.

This vulnerability is mitigated by the fact that the comment system must be
enabled and the attacker must have permission to post comments.

JavaScript cross-site scripting prevention is incomplete - Critical - Drupal 7
and Drupal 8

Drupal has a Drupal.checkPlain() JavaScript function which is used to escape
potentially dangerous text before outputting it to HTML (as JavaScript output
does not typically go through Twig autoescaping). This function does not
correctly handle all methods of injecting malicious HTML, leading to a
cross-site scripting vulnerability under certain circumstances.

The PHP functions which Drupal provides for HTML escaping are not affected.

Private file access bypass - Moderately Critical - Drupal 7

When using Drupal's private file system, Drupal will check to make sure a user
has access to a file before allowing the user to view or download it. This
check fails under certain conditions in which one module is trying to grant
access to the file and another is trying to deny it, leading to an access
bypass vulnerability.

This vulnerability is mitigated by the fact that it only occurs for unusual
site configurations.

jQuery vulnerability with untrusted domains - Moderately Critical - Drupal 7

A jQuery cross site scripting vulnerability is present when making Ajax
requests to untrusted domains. This vulnerability is mitigated by the fact that
it requires contributed or custom modules in order to exploit.

For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the
Drupal core upgrade to jQuery 3. For Drupal 7, it is fixed in the current
release (Drupal 7.57) for jQuery 1.4.4 (the version that ships with Drupal 7
core) as well as for other newer versions of jQuery that might be used on the
site, for example using the jQuery Update module.

Language fallback can be incorrect on multilingual sites with node access
restrictions - Moderately Critical - Drupal 8

When using node access controls with a multilingual site, Drupal marks the
untranslated version of a node as the default fallback for access queries. This
fallback is used for languages that do not yet have a translated version of the
created node. This can result in an access bypass vulnerability.

This issue is mitigated by the fact that it only applies to sites that a) use
the Content Translation module; and b) use a node access module such as Domain
Access which implement hook_node_access_records().

Note that the update will mark the node access tables as needing a rebuild,
which will take a long time on sites with a large number of nodes.

Settings Tray access bypass - Moderately Critical - Drupal 8

The Settings Tray module has a vulnerability that allows users to update
certain data that they do not have the permissions for.

If you have implemented a Settings Tray form in contrib or a custom module, the
correct access checks should be added. This release fixes the only two
implementations in core, but does not harden against other such bypasses.

This vulnerability can be mitigated by disabling the Settings Tray module.

External link injection on 404 pages when linking to the current page - Less
Critical - Drupal 7

Drupal core has an external link injection vulnerability when the language
switcher block is used. A similar vulnerability exists in various custom and
contributed modules. This vulnerability could allow an attacker to trick users
into unwillingly navigating to an external site.

Solution: 

Install the latest version:

  * If you are using Drupal 8 , upgrade to Drupal 8.4.5
  * If you are using Drupal 7 , upgrade to Drupal 7.57

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

Learn more about the Drupal Security team and their policies, writing secure
code for Drupal, and securing your site.

Follow the Drupal Security Team on Twitter @drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWpN+rIx+lLeg9Ub1AQi23hAAo4TGSHJCrf/P+Sf7RyTDim+PJu+Bqv6m
8NOQHdPj5YByuz/1EJsiqkDKLWsPv/XRSKt3nBQ/J21f/PCU1/2zEkSMJhKRWa7V
jX2I3zqYa6I78S50Z+FkmO9Z6Ki9N5U6k4L+CVAxCLHfpzTPgMrPpUtWdLjug0zQ
ERYM5ZFm/WLqracTe5OfC6APVOJckFPi8NQP1OjuAaY+Usc4iiEk0dnlCQXj80Rz
rkK3pAUO4aNLj0MB06TPWca68lDf43aEmzaxeeFnd1heax2lhD4y8FFO2AIu+Ilk
a+BHhhjWsph5WUwYOpm0EDR9tMndjMce9P5nHAUUgMVPVVDy9hBA9X3P4T+lUOHd
XWDUyw/Mszlclm7BqAEM+InHLhqc7z/ueSO8T5X4sJaem9uUeauqg/eBOyoKu+aN
cRViMImFTn/GJcMY3nvgX4VdpTOQC95HkJLjSaIVzPryb0dX0nLyLjQ441ANydjF
nht++pRvY99sUA/Gj7YZ8RhNRmVsSbnYwJDj8MdYABS/nAGJw9RFse6V8LfPKGRz
NaxbtckwPYM813IuGuo36ksjH+eOtunMmTdOzPOYsawT7WdTNRURltiEjL77VMM1
WJaCIqu10C29OpfS5U4yd+ggnDUIKL+WNcXggZVzu3hE5JzaVH2pOVg4VSY2/Vk6
0AmjiE0EkkY=
=2Sxy
-----END PGP SIGNATURE-----