-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4202
 Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013
                             26 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28949 CVE-2020-28948 

Reference:         ESB-2020.4163

Original Bulletin: 
   https://www.drupal.org/sa-core-2020-013

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013

Project: Drupal core
Date: 2020-November-25
Security risk: 
Critical: 18/25 AC:Complex/A:User/CI:All/II:All/E:Exploit/TD:Uncommon
Vulnerability: Arbitrary PHP code execution
CVE IDs: 
CVE-2020-28949
CVE-2020-28948
Description: 

The Drupal project uses the PEAR Archive_Tar library. The PEAR Archive_Tar
library has released a security update that impacts Drupal. For more
information please see:

  * CVE-2020-28948
  * CVE-2020-28949

Multiple vulnerabilities are possible if Drupal is configured to allow .tar,
.tar.gz, .bz2 or .tlz file uploads and processes them.

To mitigate this issue, prevent untrusted users from uploading .tar, .tar.gz,
.bz2 or .tlz files.

This is a different issue than SA-CORE-2019-12, similar configuration changes
may mitigate the problem until you are able to patch.

Solution: 

Install the latest version:

  * If you are using Drupal 9.0, update to Drupal 9.0.9
  * If you are using Drupal 8.9, update to Drupal 8.9.10
  * If you are using Drupal 8.8 or earlier, update to Drupal 8.8.12
  * If you are using Drupal 7, update to Drupal 7.75

Versions of Drupal 8 prior to 8.8.x are end-of-life and do not receive security
coverage.

According to the regular security release window schedule, November 25th would
not typically be a core security window. However, this release is necessary
because there are known exploits for one of core's dependencies and some
configurations of Drupal are vulnerable.

Reported By: 

  * Luke Stewart

Fixed By: 

  * Jess of the Drupal Security Team
  * Drew Webber of the Drupal Security Team
  * Michael Hess of the Drupal Security Team
  * Neil Drumm of the Drupal Security Team
  * Lee Rowlands of the Drupal Security Team

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

Learn more about the Drupal Security team and their policies, writing secure
code for Drupal, and securing your site.

Follow the Drupal Security Team on Twitter @drupalsecurity

Contributing organizations for this advisory

  * Acquia
  * Drupal Association
  * PreviousNext
  * Fuzion


The security team is made up of volunteers around the world. The companies
above have sponsored time on this release.

Thank you to these Drupal contributors

Top Drupal contributor Acquia would like to thank their partners for their
contributions to Drupal.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8vYE
-----END PGP SIGNATURE-----