-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0155
           Drupal core - Critical - Arbitrary PHP code execution
                              17 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal core
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000888  

Reference:         ESB-2019.0132

Original Bulletin: 
   https://www.drupal.org/sa-core-2019-001
   https://www.drupal.org/sa-core-2019-002

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Critical - Third Party Libraries - SA-CORE-2019-001

Project: 
Drupal core
Date: 
2019-January-16
Security risk: 
Critical 16/25 AC:Complex/A:User/CI:All/II:All/E:Proof/TD:Uncommon
Vulnerability: 
Third Party Libraries
Description: 

Drupal core uses the third-party PEAR Archive_Tar library. This library has
released a security update which impacts some Drupal configurations. Refer to
CVE-2018-1000888 for details.

Solution: 

  o If you are using Drupal 8.6.x, upgrade to Drupal 8.6.6.
  o If you are using Drupal 8.5.x or earlier, upgrade to Drupal 8.5.9.
  o If you are using Drupal 7.x, upgrade to Drupal 7.62.

Versions of Drupal 8 prior to 8.5.x are end-of-life and do not receive security
coverage.

Reported By: 

  o Ayesh Karunaratne
  o farisv

Fixed By: 

  o Jess of the Drupal Security Team
  o Ayesh Karunaratne
  o michieltcs
  o Lee Rowlands of the Drupal Security Team
  o Alex Pott of the Drupal Security Team

Known issues

Users are reporting seeing a fatal error when updating their sites with Drush.
Site owners may be able to run drush updb and either drush cc all or drush cr
depending on the version to complete the update. Check the status report
afterward to confirm that Drupal has been updated. See https://www.drupal.org/
project/drupal/issues/3026386 for details.

Additional information

Note: Going forward, Drupal core will issue individual security advisories for
separate vulnerabilities included in the release, rather than lumping "multiple
vulnerabilities" into a single advisory. All advisories released today:

  o SA-CORE-2019-001
  o SA-CORE-2019-002

Updating to the latest Drupal core release will apply the fixes for all the
above advisories.

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

- --------------------------------------------------------------------------------

Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2019-002

Project: 
Drupal core
Date: 
2019-January-16
Security risk: 
Critical 16/25 AC:Complex/A:Admin/CI:All/II:All/E:Theoretical/TD:All
Vulnerability: 
Arbitrary PHP code execution
Description: 

A remote code execution vulnerability exists in PHP's built-in phar stream
wrapper when performing file operations on an untrusted phar:// URI.

Some Drupal code (core, contrib, and custom) may be performing file operations
on insufficiently validated user input, thereby being exposed to this
vulnerability.

This vulnerability is mitigated by the fact that such code paths typically
require access to an administrative permission or an atypical configuration.

Solution: 

  o If you are using Drupal 8.6.x, upgrade to Drupal 8.6.6.
  o If you are using Drupal 8.5.x or earlier, upgrade to Drupal 8.5.9.
  o If you are using Drupal 7.x, upgrade to Drupal 7.62.

Versions of Drupal 8 prior to 8.5.x are end-of-life and do not receive security
coverage.

.phar added to dangerous extensions list

The .phar file extension has been added to Drupal's dangerous extensions list,
which means that any such file uploaded to a Drupal file field will
automatically be converted to a text file (with the .txt extension) to prevent
it from being executed. This is similar to how Drupal handles file uploads with
a .php extension.

phar:// stream wrapper disabled by default for Drupal 7 sites on PHP 5.3.2 and
earlier

The replacement stream wrapper is not compatible with PHP versions lower than
5.3.3. Drupal 8 requires a higher PHP version than that, but for Drupal 7 sites
using lower PHP versions, the built-in phar stream wrapper has been disabled
rather than replaced. Drupal 7 sites using PHP 5.2 (or PHP 5.3.0-5.3.2) that
require phar support will need to re-enable the stream wrapper for it; however,
note that re-enabling the stream wrapper will re-enable the insecure PHP
behavior on those PHP versions.

It is very uncommon to both be running a PHP version lower than 5.3.3 and to
need phar support. If you're in that situation, consider upgrading your PHP
version instead of restoring insecure phar support.

Reported By: 

  o Greg Knaddison of the Drupal Security Team

Fixed By: 

  o Cash Williams of the Drupal Security Team
  o Lee Rowlands of the Drupal Security Team
  o Samuel Mortenson of the Drupal Security Team
  o Jess of the Drupal Security Team
  o Alex Pott of the Drupal Security Team
  o Ted Bowman
  o Michael Hess of the Drupal Security Team
  o Alex Bronstein of the Drupal Security Team
  o Fabian Franz

Known issues

Users are reporting seeing a fatal error when updating their sites with Drush.
Site owners may be able to run drush updb and either drush cc all or drush cr
depending on the version to complete the update. Check the status report
afterward to confirm that Drupal has been updated. See https://www.drupal.org/
project/drupal/issues/3026386 for details

Additional information

Note: Going forward, Drupal core will issue individual security advisories for
separate vulnerabilities included in the release, rather than lumping "multiple
vulnerabilities" into a single advisory. All advisories released today:

  o SA-CORE-2019-001
  o SA-CORE-2019-002

Updating to the latest Drupal core release will apply the fixes for all the
above advisories.

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jg8P
-----END PGP SIGNATURE-----