[SECURITY-L] [Security-news] Drupal core - Moderately critical

CSIRT Unicamp security em unicamp.br
Quinta Fevereiro 17 09:15:20 -03 2022


View online: https://www.drupal.org/sa-core-2022-004

Project: Drupal core [1]
Date: 2022-February-16
Security risk: *Moderately critical* 12∕25
AC:None/A:User/CI:Some/II:None/E:Theoretical/TD:Default [2]
Vulnerability: Information disclosure

Description:
The Quick Edit module does not properly check entity access in some
circumstances. This could result in users with the "access in-place editing"
permission viewing some content they are are not authorized to access.

Sites are only affected if the QuickEdit module (which comes with the
Standard profile) is installed.

This advisory is not covered by Drupal Steward [3].

Solution:
Install the latest version:

   * If you are using Drupal 9.3, update to Drupal 9.3.6 [4].
   * If you are using Drupal 9.2, update to Drupal 9.2.13 [5].

All versions of Drupal 9 prior to 9.2.x are end-of-life and do not receive
security coverage. Note that Drupal 8 has reached its end of life [6].

Drupal 7 core does not include the QuickEdit module and therefore is not
affected.

Uninstalling the QuickEdit module will also mitigate the vulnerability. Site
owners may wish to consider this option as the QuickEdit module will be
removed from core in Drupal 10 [7].

Reported By:
   * Samuel Mortenson [8]

Fixed By:
   * Théodore Biadala [9]
   * xjm [10] of the Drupal Security Team
   * Alex Bronstein [11] of the Drupal Security Team
   * Adam G-H [12]
   * Drew Webber [13] of the Drupal Security Team
   * Wim Leers [14]
   * Ted Bowman [15]
   * Dave Long [16]
   * Derek Wright [17]
   * Lee Rowlands [18] of the Drupal Security Team
   * Samuel Mortenson [19]
   * Joseph Zhao [20]


[1] https://www.drupal.org/project/drupal
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/steward
[4] https://www.drupal.org/project/drupal/releases/9.3.6
[5] https://www.drupal.org/project/drupal/releases/9.2.13
[6] https://www.drupal.org/psa-2021-06-29
[7] https://www.drupal.org/node/3227039
[8] https://www.drupal.org/user/2582268
[9] https://www.drupal.org/user/598310
[10] https://www.drupal.org/user/65776
[11] https://www.drupal.org/user/78040
[12] https://www.drupal.org/user/205645
[13] https://www.drupal.org/user/255969
[14] https://www.drupal.org/user/99777
[15] https://www.drupal.org/user/240860
[16] https://www.drupal.org/user/246492
[17] https://www.drupal.org/user/46549
[18] https://www.drupal.org/user/395439
[19] https://www.drupal.org/user/2582268
[20] https://www.drupal.org/user/1987218


View online: https://www.drupal.org/sa-core-2022-003

Project: Drupal core [1]
Date: 2022-February-16
Security risk: *Moderately critical* 14∕25
AC:Basic/A:None/CI:Some/II:Some/E:Theoretical/TD:Uncommon [2]
Vulnerability: Improper input validation

Description:
Drupal core's form API has a vulnerability where certain contributed or
custom modules' forms may be vulnerable to improper input validation. This
could allow an attacker to inject disallowed values or overwrite data.
Affected forms are uncommon, but in certain cases an attacker could alter
critical or sensitive data.

Also see Quick Edit - Moderately critical - Access bypass -
SA-CONTRIB-2022-025 [3] which addresses the same vulnerability for the
contributed module.

This advisory is not covered by Drupal Steward [4].

Solution:
Install the latest version:

   * If you are using Drupal 9.3, update to Drupal 9.3.6 [5].
   * If you are using Drupal 9.2, update to Drupal 9.2.13 [6].
   * If you are using Drupal 7, update to Drupal 7.88 [7].

All versions of Drupal 9 prior to 9.2.x are end-of-life and do not receive
security coverage. Note that Drupal 8 has reached its end of life [8].

Reported By:
   * Fabian Iwand [9]

Fixed By:
   * xjm [10] of the Drupal Security Team
   * Lee Rowlands [11] of the Drupal Security Team
   * Ben Dougherty [12] of the Drupal Security Team
   * Drew Webber [13] of the Drupal Security Team
   * Jen Lampton [14]
   * Nate Lampton [15]
   * Fabian Franz [16]
   * Alex Bronstein [17] of the Drupal Security Team


[1] https://www.drupal.org/project/drupal
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/sa-contrib-2022-025
[4] https://www.drupal.org/steward
[5] https://www.drupal.org/project/drupal/releases/9.3.6
[6] https://www.drupal.org/project/drupal/releases/9.2.13
[7] https://www.drupal.org/project/drupal/releases/7.88
[8] https://www.drupal.org/psa-2021-06-29
[9] https://www.drupal.org/user/1632364
[10] https://www.drupal.org/user/65776
[11] https://www.drupal.org/user/395439
[12] https://www.drupal.org/user/1852732
[13] https://www.drupal.org/user/255969
[14] https://www.drupal.org/user/85586
[15] https://www.drupal.org/user/35821
[16] https://www.drupal.org/user/693738
[17] https://www.drupal.org/user/78040

===
Computer Security Incident Response Team - CSIRT
Universidade Estadual de Campinas - Unicamp
Centro de Computacao - CCUEC
GnuPG Public Key: http://www.security.unicamp.br/security.asc [^]
Contato: +55 19 3521-2289 ou INOC-DBA: 1251*830
-------------- Próxima Parte ----------
Um anexo em HTML foi limpo...
URL: <http://www.listas.unicamp.br/pipermail/security-l/attachments/20220217/c3485284/attachment.html>


Mais detalhes sobre a lista de discussão SECURITY-L