CVE-2022-25277

Drupal core sanitizes filenames with dangerous extensions upon upload (reference: SA-CORE-2020-012) and strips leading and trailing dots from filenames to prevent uploading server configuration files (reference: SA-CORE-2019-010). However, the protections for these two vulnerabilities previously did not work correctly together. As a result, if the site were configured to allow the upload of files with an htaccess extension, these files' filenames would not be properly sanitized. This could allow bypassing the protections provided by Drupal core's default .htaccess files and possible remote code execution on Apache web servers. This issue is mitigated by the fact that it requires a field administrator to explicitly configure a file field to allow htaccess as an extension (a restricted permission), or a contributed module or custom code that overrides allowed file uploads.
References
Link Resource
https://www.drupal.org/sa-core-2022-014 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

History

09 May 2023, 19:26

Type Values Removed Values Added
First Time Drupal
Drupal drupal
CWE CWE-434
References (CONFIRM) https://www.drupal.org/sa-core-2022-014 - (CONFIRM) https://www.drupal.org/sa-core-2022-014 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

26 Apr 2023, 17:49

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-26 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-25277

Mitre link : CVE-2022-25277

CVE.ORG link : CVE-2022-25277


JSON object : View

Products Affected

drupal

  • drupal
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type