Drupal 9.1.x < 9.1.13 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112976

Synopsis

Drupal 9.1.x < 9.1.13 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Drupal running on the remote web server is 8.9.x prior to 8.9.19, 9.1.x prior to 9.1.13, or 9.2.x prior to 9.2.6. It is, therefore, affected by multiple vulnerabilities.

- Under some circumstances, the Drupal core JSON:API module does not properly restrict access to certain content, which may result in unintended access bypass. Sites that do not have the JSON:API module enabled are not affected. (CVE-2020-13677)

- The QuickEdit module does not properly check access to fields in some circumstances, which can lead to unintended disclosure of field data. Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. (CVE-2020-13676)

- Drupal's JSON:API and REST/File modules allow file uploads through their HTTP APIs. The modules do not correctly run all file validation, which causes an access bypass vulnerability. An attacker might be able to upload files that bypass the file validation process implemented by modules on the site. This vulnerability is mitigated by three factors: The JSON:API or REST File upload modules must be enabled on the site. An attacker must have access to a file upload via JSON:API or REST. The site must employ a file validation module. (CVE-2020-13675)

- The QuickEdit module does not properly validate access to routes, which could allow cross-site request forgery under some circumstances and lead to possible data integrity issues. Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. Removing the access in-place editing permission from untrusted users will not fully mitigate the vulnerability. (CVE-2020-13674)

- The Drupal core Media module provides a filter to allow embedding internal and external media in content fields. In certain circumstances, the filter could allow an unprivileged user to inject HTML into a page when it is accessed by a trusted user with permission to embed media. In some cases, this could lead to cross-site scripting. (CVE-2020-13673)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Drupal version 9.1.13 or latest.

See Also

https://www.drupal.org/project/drupal/releases/9.1.13

https://www.drupal.org/sa-core-2021-006

https://www.drupal.org/sa-core-2021-007

https://www.drupal.org/sa-core-2021-008

https://www.drupal.org/sa-core-2021-009

https://www.drupal.org/sa-core-2021-010

Plugin Details

Severity: Critical

ID: 112976

Type: remote

Published: 9/16/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-13675

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-13675

Vulnerability Information

CPE: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 9/15/2021

Vulnerability Publication Date: 9/15/2021

Reference Information

CVE: CVE-2020-13673, CVE-2020-13674, CVE-2020-13675, CVE-2020-13676, CVE-2020-13677

CWE: 284, 352, 434, 79, 863

OWASP: 2010-A2, 2010-A4, 2010-A5, 2010-A8, 2013-A3, 2013-A4, 2013-A7, 2013-A8, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: Cross-Site Request Forgery, Cross-Site Scripting, Improper Input Handling, Insufficient Authorization

CAPEC: 1, 111, 19, 209, 441, 462, 467, 478, 479, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 62, 63, 85

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9