Debian DLA-2530-1 : drupal7 security update

high Nessus Plugin ID 145259

Synopsis

The remote Debian host is missing a security update.

Description

Drupal identified a vulnerability in the verson of the Archive_Tar library it bundles (CVE-2020-36193), which allows out-of-path extraction vulnerabilities, granting it the Drupal Security Advisory ID SA-CORE-2021-001 :

https://www.drupal.org/sa-core-2021-001

For Debian 9 'Stretch', the fix to this issue was backported in version 7.52-2+deb9u14.

We recommend you upgrade your drupal7 package.

For detailed security status of drupal7, please refer to its security tracker page :

https://security-tracker.debian.org/tracker/source-package/drupal7

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected drupal7 package.

See Also

https://lists.debian.org/debian-lts-announce/2021/01/msg00018.html

https://packages.debian.org/source/stretch/drupal7

http://www.nessus.org/u?87fc5303

https://www.drupal.org/sa-core-2021-001

Plugin Details

Severity: High

ID: 145259

File Name: debian_DLA-2530.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/22/2021

Updated: 8/30/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-36193

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:drupal7, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2021

Vulnerability Publication Date: 1/18/2021

CISA Known Exploited Vulnerability Due Dates: 9/15/2022

Reference Information

CVE: CVE-2020-36193