[Security-news] Drupal core - Moderately critical - Access bypass - SA-CORE-2023-014

security-news at drupal.org security-news at drupal.org
Wed Apr 19 17:43:31 UTC 2023


View online: https://www.drupal.org/sa-core-2023-014

Project: Drupal core [1]
Date: 2023-April-19
Security risk: *Moderately critical* 13∕25
AC:Basic/A:None/CI:Some/II:None/E:Theoretical/TD:All [2]
Vulnerability: Access bypass

Description: 
The file download facility doesn't sufficiently sanitize file paths in
certain situations. This may result in users gaining access to private files
that they should not have access to.

Some sites may require configuration changes following this security release.
Review the release notes for your Drupal version if you have issues accessing
private files after updating.

This advisory *is* covered by Drupal Steward [3].

We would normally not apply for a release of this severity. However, in this
case we have chosen to apply Drupal Steward security coverage to test our
processes.

.. Drupal 7

   * All Drupal 7 sites on Windows web servers are vulnerable.
   * Drupal 7 sites on Linux web servers are vulnerable with certain file
     directory structures, or if a vulnerable contributed or custom file 
access
     module is installed.

.. Drupal 9 and 10

Drupal 9 and 10 sites are only vulnerable if certain contributed or custom
file access modules are installed.

Solution: 
Install the latest version:

   * If you are using Drupal 10.0, update to Drupal 10.0.8 [4].
   * If you are using Drupal 9.5, update to Drupal 9.5.8 [5].
   * If you are using Drupal 9.4, update to Drupal 9.4.14 [6].
   * If you are using Drupal 7, update to Drupal 7.96 [7].

All versions of Drupal 9 prior to 9.4.x are end-of-life and do not receive
security coverage. Note that Drupal 8 has reached its end of life [8].

Reported By: 
   * Heine [9] of the Drupal Security Team
   * Conrad Lara [10]
   * Guy Elsmore-Paddock [11]

Fixed By: 
   * Michael Hess [12] of the Drupal Security Team
   * Heine [13] of the Drupal Security Team
   * Lee Rowlands [14] of the Drupal Security Team
   * David Rothstein [15] of the Drupal Security Team
   * xjm [16] of the Drupal Security Team
   * Wim Leers [17]
   * Damien McKenna [18] of the Drupal Security Team
   * Alex Bronstein [19] of the Drupal Security Team
   * Conrad Lara [20]
   * Peter Wolanin [21] of the Drupal Security Team
   * Drew Webber [22] of the Drupal Security Team
   * Benji Fisher [23] of the Drupal Security Team
   * Juraj Nemec [24], provisional member of the Drupal Security Team
   * Jen Lampton [25], provisional member of the Drupal Security Team
   * Dave Long [26] of the Drupal Security Team
   * Kim Pepper [27]
   * Alex Pott [28] of the Drupal Security Team
   * Neil Drumm [29] of the Drupal Security Team


[1] https://www.drupal.org/project/drupal
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/steward
[4] https://www.drupal.org/project/drupal/releases/10.0.8
[5] https://www.drupal.org/project/drupal/releases/9.5.8
[6] https://www.drupal.org/project/drupal/releases/9.4.14
[7] https://www.drupal.org/project/drupal/releases/7.96
[8] https://www.drupal.org/psa-2021-06-29
[9] https://www.drupal.org/user/17943
[10] https://www.drupal.org/user/1790054
[11] https://www.drupal.org/user/156932
[12] https://www.drupal.org/user/102818
[13] https://www.drupal.org/user/17943
[14] https://www.drupal.org/user/395439
[15] https://www.drupal.org/user/124982
[16] https://www.drupal.org/user/65776
[17] https://www.drupal.org/user/99777
[18] https://www.drupal.org/user/108450
[19] https://www.drupal.org/user/78040
[20] https://www.drupal.org/user/1790054
[21] https://www.drupal.org/user/49851
[22] https://www.drupal.org/user/255969
[23] https://www.drupal.org/user/683300
[24] https://www.drupal.org/user/272316
[25] https://www.drupal.org/user/85586
[26] https://www.drupal.org/user/246492
[27] https://www.drupal.org/user/370574
[28] https://www.drupal.org/user/157725
[29] https://www.drupal.org/user/3064



More information about the Security-news mailing list