Lucene search

K
cve[email protected]CVE-2017-6381
HistoryMar 16, 2017 - 2:59 p.m.

CVE-2017-6381

2017-03-1614:59:00
CWE-829
web.nvd.nist.gov
43
cve-2017-6381
drupal 8
vulnerability
remote code execution
.htaccess protection
composer
phpunit

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.066 Low

EPSS

Percentile

93.9%

A 3rd party development library including with Drupal 8 development dependencies is vulnerable to remote code execution. This is mitigated by the default .htaccess protection against PHP execution, and the fact that Composer development dependencies aren’t normal installed. You might be vulnerable to this if you are running a version of Drupal before 8.2.2. To be sure you aren’t vulnerable, you can remove the <siteroot>/vendor/phpunit directory from your production deployments

Affected configurations

NVD
Node
drupaldrupalMatch8.0.0
OR
drupaldrupalMatch8.0.0alpha10
OR
drupaldrupalMatch8.0.0alpha11
OR
drupaldrupalMatch8.0.0alpha12
OR
drupaldrupalMatch8.0.0alpha13
OR
drupaldrupalMatch8.0.0alpha14
OR
drupaldrupalMatch8.0.0alpha15
OR
drupaldrupalMatch8.0.0alpha2
OR
drupaldrupalMatch8.0.0alpha3
OR
drupaldrupalMatch8.0.0alpha4
OR
drupaldrupalMatch8.0.0alpha5
OR
drupaldrupalMatch8.0.0alpha6
OR
drupaldrupalMatch8.0.0alpha7
OR
drupaldrupalMatch8.0.0alpha8
OR
drupaldrupalMatch8.0.0alpha9
OR
drupaldrupalMatch8.0.0beta1
OR
drupaldrupalMatch8.0.0beta10
OR
drupaldrupalMatch8.0.0beta11
OR
drupaldrupalMatch8.0.0beta12
OR
drupaldrupalMatch8.0.0beta13
OR
drupaldrupalMatch8.0.0beta14
OR
drupaldrupalMatch8.0.0beta15
OR
drupaldrupalMatch8.0.0beta16
OR
drupaldrupalMatch8.0.0beta2
OR
drupaldrupalMatch8.0.0beta3
OR
drupaldrupalMatch8.0.0beta4
OR
drupaldrupalMatch8.0.0beta6
OR
drupaldrupalMatch8.0.0beta7
OR
drupaldrupalMatch8.0.0beta9
OR
drupaldrupalMatch8.0.0rc1
OR
drupaldrupalMatch8.0.0rc2
OR
drupaldrupalMatch8.0.0rc3
OR
drupaldrupalMatch8.0.0rc4
OR
drupaldrupalMatch8.0.1
OR
drupaldrupalMatch8.0.2
OR
drupaldrupalMatch8.0.3
OR
drupaldrupalMatch8.0.4
OR
drupaldrupalMatch8.0.5
OR
drupaldrupalMatch8.0.6
OR
drupaldrupalMatch8.1.0
OR
drupaldrupalMatch8.1.0beta1
OR
drupaldrupalMatch8.1.0beta2
OR
drupaldrupalMatch8.1.0rc1
OR
drupaldrupalMatch8.1.1
OR
drupaldrupalMatch8.1.2
OR
drupaldrupalMatch8.1.3
OR
drupaldrupalMatch8.1.4
OR
drupaldrupalMatch8.1.5
OR
drupaldrupalMatch8.1.6
OR
drupaldrupalMatch8.1.7
OR
drupaldrupalMatch8.1.8
OR
drupaldrupalMatch8.1.9
OR
drupaldrupalMatch8.1.10
OR
drupaldrupalMatch8.2.0
OR
drupaldrupalMatch8.2.0beta1
OR
drupaldrupalMatch8.2.0beta2
OR
drupaldrupalMatch8.2.0beta3
OR
drupaldrupalMatch8.2.0rc1
OR
drupaldrupalMatch8.2.0rc2
OR
drupaldrupalMatch8.2.1

CNA Affected

[
  {
    "product": "Drupal Core",
    "vendor": "Drupal",
    "versions": [
      {
        "status": "affected",
        "version": "8.2.x versions before 8.2.7"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.066 Low

EPSS

Percentile

93.9%