ernstige beveiligingslek

[Ernstige beveiligingslek] Software update Drupal 7.x en 8.x

Drupal | www.drupal.org⚠️Let op, aanvallers misbruiken kritiek Drupal-lek kort na uitkomen patch.

Er zijn updates uitgebracht voor versie 7.5, 8.4 en 8.5 van Drupal verschenen. In deze updates zijn verschillende (ernstige) kwetsbaarheden (https://www.drupal.org/SA-CORE-2018-001) verholpen.

🔰Advies van Drupal: Het is raadzaam om direct te updaten naar de nieuwste versies van Drupal.
🔰Aanbevolen tip van ons: Maak van te voren een handmatige back-up van uw databases en websites, voordat u bijwerkt naar de nieuwste versie van Drupal.

De release notes voor deze uitgaven staan hieronder:
Drupal core – Highly critical – Remote Code Execution – SA-CORE-2018-004

Security risk: 20/25 AC:Basic/A:User/CI:All/II:All/E:Exploit/TD:Default (https://www.drupal.org/drupal-security-team/security-risk-levels-defined)
Vulnerability: Remote Code Execution
Description: CVE: CVE-2018-7602

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core – Highly critical – Remote Code Execution – SA-CORE-2018-002 (https://www.drupal.org/sa-core-2018-002). Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

⚠️Updated — this vulnerability is being exploited in the wild.
⚠️🔰Recommanded solution: Upgrade to the most recent version of Drupal 7 or 8 core.

⚠️If you are running 7.x, upgrade to Drupal 7.59: https://www.drupal.org/project/drupal/releases/7.59
⚠️If you are running 8.5.x, upgrade to Drupal 8.5.3: https://www.drupal.org/project/drupal/releases/8.5.3
⚠️If you are running 8.4.x, upgrade to Drupal 8.4.8: https://www.drupal.org/project/drupal/releases/8.4.8 
(Drupal 8.4.x is no longer supported and we don’t normally provide security releases for unsupported minor releases (https://www.drupal.org/core/release-cycle-overview). However, we are providing this 8.4.x release so that sites can update as quickly as possible. You should update to 8.4.8 immediately, then update to 8.5.3 or the latest secure release as soon as possible.)
If you are unable to update immediately, or if you are running a Drupal distribution that does not yet include this security release, you can attempt to apply the patch below to fix the vulnerability until you are able to update completely:

⚠️ Patch for Drupal 8.x (8.5.x and below): https://cgit.drupalcode.org/drupal/rawdiff/?h=8.5.x&id=bb6d396609600d1169da29456ba3db59abae4b7e
⚠️Patch for Drupal 7.x: https://cgit.drupalcode.org/drupal/rawdiff/?h=7.x&id=080daa38f265ea28444c540832509a48861587d0
⚠️These patches will only work if your site already has the fix from SA-CORE-2018-002 (https://www.drupal.org/sa-core-2018-002) applied. (If your site does not have that fix, it may already be compromised: https://www.drupal.org/psa-2018-002 )

Kijkt u voor meer informatie op de website van Drupal: www.drupal.org

www.solutions4hosting.nl | info@solutions4hosting.nl