CVE-2018-7602

NameCVE-2018-7602
DescriptionA remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1365-1, DSA-4180-1
Debian Bugs896701

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
drupal7sourcewheezy7.14-2+deb7u19DLA-1365-1
drupal7sourcejessie7.32-1+deb8u12DSA-4180-1
drupal7sourcestretch7.52-2+deb9u4DSA-4180-1
drupal7source(unstable)(unfixed)896701

Notes

https://www.drupal.org/psa-2018-003
https://www.drupal.org/sa-core-2018-004
https://cgit.drupalcode.org/drupal/rawdiff/?h=7.x&id=080daa38f265ea28444c540832509a48861587d0

Search for package or bug name: Reporting problems