Drupal fixes 5 Moderately Critical vulnerabilities

Drupal fixes 5 Moderately Critical vulnerabilities

Drupal has patched five Moderately Critical cross site request forgery and access bypass vulnerabilities that affect multiple versions of Drupal Core.

A remote attacker could exploit these vulnerabilities to compromise an affected system.

Cross Site Request Forgery

Drupal fixed three cross site request forgery vulnerabilities as described by Drupal in the following advisories.

CVE-2020-13673:

“The Drupal core Media module allows embedding internal and external media in content fields. In certain circumstances, the filter could allow an unprivileged user to inject HTML into a page when it is accessed by a trusted user with permission to embed media. In some cases, this could lead to cross-site scripting.”

CVE-2020-13674:

“The QuickEdit module does not properly validate access to routes, which could allow cross-site request forgery under some circumstances and lead to possible data integrity issues.”

This issue affects sites if the QuickEdit module is installed.

CVE-2020-13675:

“Drupal’s JSON:API and REST/File modules allow file uploads through their HTTP APIs. The modules do not correctly run all file validation, which causes an access bypass vulnerability. An attacker might be able to upload files that bypass the file validation process implemented by modules on the site.”

All three affect Drupal versions 8.9, 9.1, and 9.2.

Access Bypass

Moreover, Drupal fixed two access bypass vulnerabilities as described by Drupal in the following advisories.

CVE-2020-13676:

“The QuickEdit module does not properly check access to fields in some circumstances, which can lead to unintended disclosure of field data.”

This issue affects sites if the QuickEdit module is installed.

CVE-2020-13677:

“Under some circumstances, the Drupal core JSON:API module does not properly restrict access to certain content, which may result in unintended access bypass.”

This issue affects sites if the JSON:API module is enabled.

Both of these issues affect Drupal versions 8.9, 9.1, and 9.2.

Administrators should apply the necessary updates to address these vulnerabilities.

Related Articles