Category Archives: Advisories

FreeBSD-EN-21:29.tzdata

Read Time:1 Second

Post Content

Read More

[R1] Stand-alone Security Patch Available for Tenable.sc versions 5.16.0 to 5.19.1: Patch 202110.1

Read Time:23 Second
Tenable.sc leverages third-party software to help provide underlying functionality. One of the third-party components (Apache) was found to contain vulnerabilities, and updated versions have been made available by the providers.

Out of caution, and in line with best practice, Tenable opted to upgrade the bundled Apache components to address the potential impact of these issues. Tenable.sc Patch 202110.1 updates Apache to version 2.4.51 to address the identified vulnerabilities.

Read More

[R2] Stand-alone Security Patch Available for Tenable.sc versions 5.16.0 to 5.19.1: Patch 202109.1

Read Time:23 Second
Tenable.sc leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers.

Out of caution, and in line with best practice, Tenable opted to upgrade the bundled OpenSSL components to address the potential impact of these issues. Tenable.sc patch SC-202109.1 updates OpenSSL to version 1.1.1l to address the identified vulnerabilities.

Read More

Drupal core – Moderately critical – Access Bypass – SA-CORE-2021-010

Read Time:57 Second
Project: 
Date: 
2021-September-15
Vulnerability: 
Access Bypass
CVE IDs: 
CVE-2020-13677
Description: 

Under some circumstances, the Drupal core JSON:API module does not properly restrict access to certain content, which may result in unintended access bypass.

Sites that do not have the JSON:API module enabled are not affected.

This advisory is not covered by Drupal Steward.

Solution: 

Install the latest version:

If you are using Drupal 9.2, update to Drupal 9.2.6.
If you are using Drupal 9.1, update to Drupal 9.1.13.
If you are using Drupal 8.9, update to Drupal 8.9.19.

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are end-of-life and do not receive security coverage.

Drupal 7 core does not include the JSON:API module and therefore is not affected.

Reported By: 
Fixed By: 

Read More

Drupal core – Moderately critical – Access bypass – SA-CORE-2021-009

Read Time:1 Minute, 12 Second
Project: 
Date: 
2021-September-15
Vulnerability: 
Access bypass
CVE IDs: 
CVE-2020-13676
Description: 

The QuickEdit module does not properly check access to fields in some circumstances, which can lead to unintended disclosure of field data.

Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed.

This advisory is not covered by Drupal Steward.

Solution: 

Install the latest version:

If you are using Drupal 9.2, update to Drupal 9.2.6.
If you are using Drupal 9.1, update to Drupal 9.1.13.
If you are using Drupal 8.9, update to Drupal 8.9.19.

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are end-of-life and do not receive security coverage.

Drupal 7 core does not include the QuickEdit module and therefore is not affected.

Uninstalling the QuickEdit module will also mitigate the vulnerability. Site owners may wish to consider this option as the QuickEdit module will be removed from core in Drupal 10.

Reported By: 
Fixed By: 
Greg Watson
Wim Leers
Jess of the Drupal Security Team
Alex Bronstein of the Drupal Security Team
Lee Rowlands of the Drupal Security Team
Joseph Zhao
Vijay Mani
Adam G-H
Drew Webber of the Drupal Security Team

Read More

Drupal core – Moderately critical – Access bypass – SA-CORE-2021-008

Read Time:1 Minute, 22 Second
Project: 
Date: 
2021-September-15
Vulnerability: 
Access bypass
CVE IDs: 
CVE-2020-13675
Description: 

Drupal’s JSON:API and REST/File modules allow file uploads through their HTTP APIs. The modules do not correctly run all file validation, which causes an access bypass vulnerability. An attacker might be able to upload files that bypass the file validation process implemented by modules on the site.

This vulnerability is mitigated by three factors:

The JSON:API or REST File upload modules must be enabled on the site.
An attacker must have access to a file upload via JSON:API or REST.
The site must employ a file validation module.

This advisory is not covered by Drupal Steward.

Also see GraphQL – Moderately critical – Access bypass – SA-CONTRIB-2021-029 which addresses a similar vulnerability for that module.

Solution: 

Install the latest version:

If you are using Drupal 9.2, update to Drupal 9.2.6.
If you are using Drupal 9.1, update to Drupal 9.1.13.
If you are using Drupal 8.9, update to Drupal 8.9.19.

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are end-of-life and do not receive security coverage.

Drupal 7 core is not affected.

Reported By: 
Fixed By: 
Klaus Purer
Lee Rowlands of the Drupal Security Team
Alex Pott of the Drupal Security Team
Jess of the Drupal Security Team
Samuel Mortenson
Drew Webber of the Drupal Security Team
Kim Pepper

Read More

Drupal core – Moderately critical – Cross Site Request Forgery – SA-CORE-2021-007

Read Time:1 Minute, 23 Second
Project: 
Date: 
2021-September-15
Vulnerability: 
Cross Site Request Forgery
CVE IDs: 
CVE-2020-13674
Description: 

The QuickEdit module does not properly validate access to routes, which could allow cross-site request forgery under some circumstances and lead to possible data integrity issues.

Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. Removing the “access in-place editing” permission from untrusted users will not fully mitigate the vulnerability.

This advisory is not covered by Drupal Steward.

Solution: 

Install the latest version:

If you are using Drupal 9.2, update to Drupal 9.2.6.
If you are using Drupal 9.1, update to Drupal 9.1.13.
If you are using Drupal 8.9, update to Drupal 8.9.19.

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are end-of-life and do not receive security coverage.

Drupal 7 core does not include the QuickEdit module and therefore is not affected.

Uninstalling the QuickEdit module will also mitigate the vulnerability. Site owners may wish to consider this option as the QuickEdit module will be removed from core in Drupal 10.

Reported By: 
Fixed By: 
Wim Leers
Greg Knaddison of the Drupal Security Team
Jess of the Drupal Security Team
Lee Rowlands of the Drupal Security Team
Vijay Mani
Heine of the Drupal Security Team
Alex Bronstein of the Drupal Security Team
Adam G-H
Drew Webber of the Drupal Security Team
Théodore Biadala

Read More

Drupal core – Moderately critical – Cross Site Request Forgery – SA-CORE-2021-006

Read Time:1 Minute, 18 Second
Project: 
Date: 
2021-September-15
Vulnerability: 
Cross Site Request Forgery
CVE IDs: 
CVE-2020-13673
Description: 

The Drupal core Media module allows embedding internal and external media in content fields. In certain circumstances, the filter could allow an unprivileged user to inject HTML into a page when it is accessed by a trusted user with permission to embed media. In some cases, this could lead to cross-site scripting.

This advisory is not covered by Drupal Steward.

Also see Entity Embed – Moderately critical – Cross Site Request Forgery – SA-CONTRIB-2021-028 which addresses a similar vulnerability for that module.

Updated 18:15 UTC to clarify text.

Solution: 

Install the latest version:

If you are using Drupal 9.2, update to Drupal 9.2.6.
If you are using Drupal 9.1, update to Drupal 9.1.13.
If you are using Drupal 8.9, update to Drupal 8.9.19.

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are end-of-life and do not receive security coverage.

Drupal 7 core is not affected.

Reported By: 
Fixed By: 
Aaron Zinck
Sean Blommaert
Alex Bronstein of the Drupal Security Team
Marcos Cano
Lee Rowlands of the Drupal Security Team
Adam G-H
Jess of the Drupal Security Team
Drew Webber of the Drupal Security Team
Neil Drumm of the Drupal Security Team
Brian Tofte-Schumacher

Read More