These posts by the Drupal security team are also sent to the security announcements email list.

Drupal core - Moderately critical - Access Bypass - SA-CORE-2021-010

Date: 
2021-September-15
CVE IDs: 
CVE-2020-13677

Under some circumstances, the Drupal core JSON:API module does not properly restrict access to certain content, which may result in unintended access bypass.

Sites that do not have the JSON:API module enabled are not affected.

This advisory is not covered by Drupal Steward.

Drupal core - Moderately critical - Access bypass - SA-CORE-2021-009

Date: 
2021-September-15
CVE IDs: 
CVE-2020-13676

The QuickEdit module does not properly check access to fields in some circumstances, which can lead to unintended disclosure of field data.

Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed.

This advisory is not covered by Drupal Steward.

Drupal core - Moderately critical - Access bypass - SA-CORE-2021-008

Date: 
2021-September-15
CVE IDs: 
CVE-2020-13675

Drupal's JSON:API and REST/File modules allow file uploads through their HTTP APIs. The modules do not correctly run all file validation, which causes an access bypass vulnerability. An attacker might be able to upload files that bypass the file validation process implemented by modules on the site.

This vulnerability is mitigated by three factors:

Drupal core - Moderately critical - Cross Site Request Forgery - SA-CORE-2021-007

Date: 
2021-September-15
CVE IDs: 
CVE-2020-13674

The QuickEdit module does not properly validate access to routes, which could allow cross-site request forgery under some circumstances and lead to possible data integrity issues.

Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. Removing the "access in-place editing" permission from untrusted users will not fully mitigate the vulnerability.

This advisory is not covered by Drupal Steward.

Drupal core - Moderately critical - Cross Site Request Forgery - SA-CORE-2021-006

Date: 
2021-September-15
CVE IDs: 
CVE-2020-13673

The Drupal core Media module allows embedding internal and external media in content fields. In certain circumstances, the filter could allow an unprivileged user to inject HTML into a page when it is accessed by a trusted user with permission to embed media. In some cases, this could lead to cross-site scripting.

This advisory is not covered by Drupal Steward.

Drupal core - Critical - Drupal core - Critical - Third-party libraries - SA-CORE-2021-004

Date: 
2021-July-21
CVE IDs: 
CVE-2021-32610

The Drupal project uses the pear Archive_Tar library, which has released a security update that impacts Drupal.

The vulnerability is mitigated by the fact that Drupal core's use of the Archive_Tar library is not vulnerable, as it does not permit symlinks.

Exploitation may be possible if contrib or custom code uses the library to extract tar archives (for example .tar, .tar.gz, .bz2, or .tlz) which come from a potentially untrusted source.

This advisory is not covered by Drupal Steward.

Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2021-003

Date: 
2021-May-26
CVE IDs: 
CVE-2021-33829

Update: 2021-06-11: Added CVE-2021-33829 identifier

Drupal core uses the third-party CKEditor library. This library has an error in parsing HTML that could lead to an XSS attack. CKEditor 4.16.1 and later include the fix.

Update: 2021-06-11: More details are available on CKEditor's blog.

Drupal core - Critical - Cross-site scripting - SA-CORE-2021-002

Date: 
2021-April-21
CVE IDs: 
CVE-2020-13672

Drupal core's sanitization API fails to properly filter cross-site scripting under certain circumstances.

Not all sites and users are affected, but configuration changes to prevent the exploit might be impractical and will vary between sites. Therefore, we recommend all sites update to this release as soon as possible.

Drupal core - Critical - Third-party libraries - SA-CORE-2021-001

Date: 
2021-January-20

The Drupal project uses the pear Archive_Tar library, which has released a security update that impacts Drupal. For more information please see:

Exploits may be possible if Drupal is configured to allow .tar, .tar.gz, .bz2, or .tlz file uploads and processes them.

Pages

Subscribe with RSS Subscribe to Security advisories