Drupal Updates Patch Another Vulnerability Related to Archive Files

Security updates released this week by the developers of the Drupal content management system (CMS) patch a vulnerability identified in a third-party library.

Security updates released this week by the developers of the Drupal content management system (CMS) patch a vulnerability identified in a third-party library.

Core patches were made available for Drupal 9.1, 9.0, 8.9, and 7, to resolve a security flaw affecting PEAR Archive_Tar, and which also impacts Drupal. The third-party library has been designed to support the handling of .tar files in PHP.

Tracked as CVE-2020-36193, the issue exists because symbolic links aren’t properly checked, leading to Tar.php in Archive_Tar allowing for write operations with directory traversal.

The bug impacts Archive_Tar through version 1.4.11 and it was addressed by disallowing symlinks to out-of-path filenames.

The Drupal development team explains that attackers could exploit the vulnerability if the CMS is configured to allow for the upload and processing of .tar, .tar.gz, .bz2, or .tlz files.

Thus, to mitigate the issue, users could disable uploading of .tar, .tar.gz, .bz2, or .tlz files.

Patches were included in Drupal releases 9.1.3, 9.0.11, 8.9.13, and 7.78. No security patches are available for Drupal 8 prior to 8.9.x, as those releases have reached end-of-life.

The newly addressed vulnerability is related to CVE-2020-28948, an issue in the same third-party library that could have been abused for the execution of arbitrary PHP code or to overwrite files, and which also impacted Drupal deployments configured to allow .tar, .tar.gz, .bz2 or .tlz file uploads.

In late November, Drupal released out-of-band security updates to resolve the vulnerability, after the researcher who reported the issue released proof-of-concept (PoC) exploits.

Drupal rated both CVE-2020-36193 and CVE-2020-28948 as ‘critical’, but its use of the NIST Common Misuse Scoring System means that ‘critical’ is the second highest severity rating, after ‘highly critical’.

Related: Drupal Releases Out-of-Band Security Updates Due to Availability of Exploits

Related: Remote Code Execution Vulnerability Patched in Drupal

Related: Drupal Patches Code Execution Flaw Most Likely to Impact Windows Servers

view counter

Original Link