CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

'Drupalgeddon2' Recent Developments

Drupal, the popular Content Management System, (might) have seen better days. There's been a lot of attention to it lately in regards to a nasty Remote Code Execution (RCE) vulnerability. In particular a number of builds in the 7.x and 8.x family of Drupal versions allowed unauthenticated RCE which could lead to full system compromise.

Drupal came up with security advisories (SA-CORE-2018-002 / CVE-2018-7600) and patches for the vulnerability. Users that haven't upgraded yet are highly recommended to do so as public exploits came out a few weeks ago. There has been somewhat widespread compromise of unpatched systems to setup backdoors, take over websites and spread cryptocurrency miners.

SpiderLabs Commercial Rules subscribers have had protections in place since the day that this vulnerability became widely public and the rules are being updated to account for new findings and exploits in the wild. 

Recently, further developments into other methods to achieve RCE were uncovered. Drupal released advisory SA-CORE-2018-004 with updated versions and patches to fix the newly identified flaws.

An analysis of public exploits shows that the Form API is still being targeted. The PoCs exploit the "destination" parameter of a URL that is loaded when an authenticated user initiates a request to delete a post, topic or any other nodes. As this parameter also allows other URLs within its own unsanitized parameters, it eventually allows an attacker to trick Drupal into executing code.

In addition, the stripDangerousValues() function that should filter "dangerous" characters (such as "#") can be bypassed by using the Unicode representation of the "#" character ("%2523"). This is then decoded by the application as "#" leading to the vulnerability described on SA-CORE-2018-002 ( CVE-2018-7600) which allows arbitrary code execution. Again, users that haven't upgraded yet are highly recommended to do so:

It's worth noting that this time it took only a few hours for attackers to target and attack vulnerable Drupal installations. Widespread compromise of unpatched systems to setup backdoors, take over websites and spread cryptocurrency miners are to be expected.

The SpiderLabs WAF Research team quickly made sure that the Commercial Rules covers the recently disclosed vulnerability SA-CORE-2018-004 ( CVE-2018-7602) dubbed "Drupalgeddon3" and updates are already available for Commercial Rules subscribers.

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More