Patching needed to defend against code execution risk

Users of the popular Drupal content management system (CMS) ought to patch their installations to defend against recently resolved, critical vulnerabilities.

Various versions of the widely used, PHP language-based, open source CMS are vulnerable because of their reliance on a vulnerable build of the PEAR Archive_Tar library.

Older versions Archive_Tar are vulnerable to object injection through Phar unserialization as well as to local file overwriting by crafting the ‘filename’ of a file in a tar archive, as a post by researcher xorathustra explains.

Dependence on the Archive_Tar library creates an arbitrary PHP code execution risk in associated versions of Drupal.

Phar and wide

The CVE-2020-28948 vulnerability in the Archive_Tar library arises because “phar: is blocked, but PHAR: is not blocked”, creating a vector for an unserialization attack as a result.

The same Archive_Tar library is also vulnerable to a separate CVE-2020-28949 bug because it “has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still succeed”.

Both issues are resolved by updating to version 1.4.10 of the library.

Because Drupal relied on an earlier version of the library, it too needs updating. Users should upgrade their software to Drupal version 9.0.9, 8.9.10, 8.8.12, or 7.75, as appropriate.

Short of patching, sys admins can mitigate against exploitation by preventing untrusted users from uploading .tar, .tar.gz, .bz2, or, .tlz files.

More information is available in an advisory, published on Wednesday (November 25), from Drupal’s developers.


RELATED Drupal patches ‘critical’ reflected XSS bug and other security flaws