-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2486
             Drupal core - Critical - Drupal core - Critical -
                 Third-party libraries - SA-CORE-2021-004
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal Core
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32610  

Original Bulletin: 
   https://www.drupal.org/sa-core-2021-004

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Critical - Drupal core - Critical - Third-party libraries - SA-CORE-2021-004

Project:       Drupal core

Date:          2021-July-21

Security risk: Critical 15â\x{136}\x{149}25
               AC:Complex/A:User/CI:All/II:All/E:Theoretical/TD:Uncommon

Vulnerability: Drupal core - Critical - Third-party libraries

CVE IDs:       CVE-2021-32610Description:

The Drupal project uses the pear Archive_Tar library, which has released a
security update that impacts Drupal.

The vulnerability is mitigated by the fact that Drupal core's use of the
Archive_Tar library is not vulnerable, as it does not permit symlinks.

Exploitation may be possible if contrib or custom code uses the library to
extract tar archives (for example .tar, .tar.gz, .bz2, or .tlz) which come from
a potentially untrusted source.

This advisory is not covered by Drupal Steward .

Solution:

Install the latest version:

  o If you are using Drupal 9.2, update to Drupal 9.2.2 .
  o If you are using Drupal 9.1, update to Drupal 9.1.11 .
  o If you are using Drupal 8.9, update to Drupal 8.9.17 .
  o If you are using Drupal 7, update to Drupal 7.82 .

Versions of Drupal 8 prior to 8.9.x and versions of Drupal 9 prior to 9.1.x are
end-of-life and do not receive security coverage.

Reported By:

  o Drew Webber of the Drupal Security Team

Fixed By:

  o Drew Webber of the Drupal Security Team
  o michieltcs
  o Heine of the Drupal Security Team
  o Jess of the Drupal Security Team
  o Lee Rowlands of the Drupal Security Team

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lLBp
-----END PGP SIGNATURE-----