CVE-2017-6381

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
A 3rd party development library including with Drupal 8 development dependencies is vulnerable to remote code execution. This is mitigated by the default .htaccess protection against PHP execution, and the fact that Composer development dependencies aren't normal installed. You might be vulnerable to this if you are running a version of Drupal before 8.2.2. To be sure you aren't vulnerable, you can remove the <siteroot>/vendor/phpunit directory from your production deployments
Overview
  • CVE ID
  • CVE-2017-6381
  • Assigner
  • mlhess@drupal.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-16T14:59:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:drupal:drupal:8.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha10:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha11:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha12:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha13:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha14:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha15:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha5:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha6:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha7:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha8:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha9:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta10:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta11:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta12:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta13:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta14:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta15:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta16:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta6:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta7:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta9:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.drupal.org/SA-2017-001 Mitigation Vendor Advisory
http://www.securityfocus.com/bid/96919 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038058
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:40 Added to TrackCVE
2022-12-02 14:45:47 security@drupal.org mlhess@drupal.org CVE Assigner updated
2022-12-02 14:45:47 2017-03-16T14:59Z 2017-03-16T14:59:00 CVE Published Date updated
2022-12-02 14:45:47 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 14:45:47 Modified Vulnerability Status updated