-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0529
                     Critical Release - PSA-2019-02-19
                             20 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6338  

Reference:         ESB-2019.0524.2

Original Bulletin: 
   https://www.drupal.org/psa-2019-02-19

- --------------------------BEGIN INCLUDED TEXT--------------------

Critical Release - PSA-2019-02-19

Date: 
2019-February-19

Security risk: 
Highly critical 20/25 AC:None/A:None/CI:All/II:All/E:Theoretical/TD:Uncommon

Vulnerability: 
Critical Release

Description: 
There will be a security release of 8.5.x and 8.6.x on February 20th 2019
between 1PM to 5PM America/New York (1800 to 2200 UTC). (To see this in your
local timezone, refer to the Drupal Core Calendar) . The risk on this is
currently rated at 20/25 (Highly critical) AC:None/A:None/CI:All/II:All/
E:Theoretical/TD:Uncommon.

Not all configurations are affected. Reserve time on February 20 during the
release window to determine whether your sites are affected and in need of an
immediate update. Mitigation information will be included in the advisory.

Contributed module security updates may also be required.

If you are running Drupal 7, no core update is required, but you may need to
update contributed modules if you are using an affected module. We are unable
to provide the list of those modules at this time.

Neither the Security Team nor any other party is able to release any more
information about this vulnerability until the announcement is made. The
announcement will be made public at https://www.drupal.org/security, over
Twitter, and in email for those who have subscribed to our email list. To
subscribe to the email list: log in on Drupal.org, go to your user profile page
and subscribe to the security newsletter on the Edit >> My newsletters tab.

Security release announcements will appear on the Drupal.org security advisory
page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ruRI
-----END PGP SIGNATURE-----