NewsSecurity Vulnerabilities

Drupal Service IDs Validation Arbitrary Code Execution Vulnerability [CVE-2019-10910]

CVE Number – CVE-2019-10910

A vulnerability in Drupal could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability is due to the insufficient validation of Service IDs by the affected software. An attacker could exploit this vulnerability by sending a request that submit malicious Service IDs to the targeted system. A successful exploit could allow the attacker to execute arbitrary code, which could be used to conduct further attacks. 

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. 

Drupal has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

  • Drupal has released a security advisory at the following link: sa-core-2019-005

Fixed Software

  • Drupal has released software updates at the following link: Drupal 8.6.15 and 8.5.15

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.