Remote code execution in pear Archive_Tar library in Drupal



Published: 2021-01-21 | Updated: 2022-10-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-36193
CWE-ID CWE-61
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Drupal
Web applications / CMS

Vendor Drupal

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU49907

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36193

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a symlink following issue in tar.php file in Archive_Tar. A remote attacker can pass specially crafted archive to the application and force the application to overwrite arbitrary files on the system using directory traversal sequences.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Install update form vendor's website.

Vulnerable software versions

Drupal: 7.0 - 9.1.2

External links

http://www.drupal.org/sa-core-2021-001


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###