-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0541
 Drupal core - Highly critical - Remote Code Execution - SA-CORE-2019-003
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6340  

Original Bulletin: 
   https://www.drupal.org/sa-core-2019-003

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Highly critical - Remote Code Execution - SA-CORE-2019-003

Project: 
Drupal core

Date: 
2019-February-20

Security risk: 
Highly critical 20/25 AC:None/A:None/CI:All/II:All/E:Theoretical/TD:Uncommon

Vulnerability: 
Remote Code Execution

CVE IDs: 
CVE-2019-6340

Description: 

Some field types do not properly sanitize data from non-form sources. This can
lead to arbitrary PHP code execution in some cases.

A site is only affected by this if one of the following conditions is met:

  o The site has the Drupal 8 core RESTful Web Services (rest) module enabled
    and allows PATCH or POST requests, or
  o the site has another web services module enabled (like JSON:API in Drupal
    8, or Services or RESTful Web Services in Drupal 7).

Solution: 

  o If you are using Drupal 8.6.x, upgrade to Drupal 8.6.10.
  o If you are using Drupal 8.5.x or earlier, upgrade to Drupal 8.5.11.
  o Be sure to install any available security updates for contributed projects
    after updating Drupal core.
  o No core update is required for Drupal 7, but several Drupal 7 contributed
    modules do require updates.

Versions of Drupal 8 prior to 8.5.x are end-of-life and do not receive security
coverage.

To immediately mitigate the vulnerability, you can disable all web services
modules, or configure your web server(s) to not allow PUT/PATCH/POST requests
to web services resources. Note that web services resources may be available on
multiple paths depending on the configuration of your server(s). For Drupal 7,
resources are for example typically available via paths (clean URLs) and via
arguments to the "q" query argument. For Drupal 8, paths may still function
when prefixed with index.php/.

Reported By: 

  o Samuel Mortenson of the Drupal Security Team

Fixed By: 

  o Sascha Grossenbacher
  o Peter Wolanin of the Drupal Security Team
  o Samuel Mortenson of the Drupal Security Team
  o Daniel Wehner
  o Cash Williams of the Drupal Security Team
  o Wim Leers
  o Jess of the Drupal Security Team
  o Lee Rowlands of the Drupal Security Team
  o Alex Pott of the Drupal Security Team
  o Francesco Placella
  o Damian Lee
  o Tobias Zimmermann
  o Ted Bowman
  o Damien McKenna of the Drupal Security Team
  o Alex Bronstein of the Drupal Security Team
  o Rob Loach
  o Gabe Sullice
  o Michael Hess of the Drupal Security Team
  o Neil Drumm of the Drupal Security Team
  o Heshan Wanigasooriya
  o David Snopek of the Drupal Security Team
  o Wolfgang Ziegler
  o Miro Dietiker
  o Truls S. Yggeseth

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Wo6
-----END PGP SIGNATURE-----