-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1345
                Drupal core fixes security vulnerabilities
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10911 CVE-2019-10910 CVE-2019-10909

Original Bulletin: 
   https://www.drupal.org/sa-core-2019-005
   https://www.drupal.org/sa-core-2019-006

Comment: This bulletin contains two (2) Drupal security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Moderately critical - Multiple Vulnerabilities - SA-CORE-2019-005

Project: Drupal core
Date: 2019-April-17
Security risk: Moderately critical
14/25 AC:Basic/A:User/CI:Some/II:Some/E:Proof/TD:Default
Vulnerability: Multiple Vulnerabilities
Description: 

This security release fixes third-party dependencies included in or required by
Drupal core.

  * CVE-2019-10909: Escape validation messages in the PHP templating engine.
    From that advisory:


        Validation messages were not escaped when using the form theme of the
        PHP templating engine which, when validation messages may contain user
        input, could result in an XSS.

  * CVE-2019-10910: Check service IDs are valid. From that advisory:


        Service IDs derived from unfiltered user input could result in the
        execution of any arbitrary code, resulting in possible remote code
        execution.

  * CVE-2019-10911: Add a separator in the remember me cookie hash. From that
    advisory:


        This fixes situations where part of an expiry time in a cookie could be
        considered part of the username, or part of the username could be
        considered part of the expiry time. An attacker could modify the
        remember me cookie and authenticate as a different user. This attack is
        only possible if remember me functionality is enabled and the two users
        share a password hash or the password hashes (e.g.
        UserInterface::getPassword()) are null for all users (which is valid if
        passwords are checked by an external system, e.g. an SSO).

Solution: 

Install the latest version:

  * If you are using Drupal 8.6, update to Drupal 8.6.15.
  * If you are using Drupal 8.5 or earlier, update to Drupal 8.5.15.

Versions of Drupal 8 prior to 8.5.x are end-of-life and do not receive security
coverage.

Also see the Drupal core project page.

Additional information

All advisories released today:

  * SA-CORE-2019-005
  * SA-CORE-2019-006

Updating to the latest Drupal core release will apply the fixes for all the
above advisories.

Reported By: 

  * Michael Cullum

Fixed By: 

  * Michael Hess of the Drupal Security Team
  * Alex Pott of the Drupal Security Team
  * Jess of the Drupal Security Team
  * Samuel Mortenson of the Drupal Security Team
  * Michael Cullum
  * Lee Rowlands of the Drupal Security Team


- --------------------------------------------------------------------------------

Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2019-006

Project: Drupal core
Date: 2019-April-17
Security risk: Moderately critical
10/25 AC:Complex/A:Admin/CI:Some/II:Some/E:Theoretical/
TD: Uncommon
Vulnerability: Cross Site Scripting
Description: 

The jQuery project released version 3.4.0, and as part of that, disclosed a
security vulnerability that affects all prior versions. As described in their
release notes:

    jQuery 3.4.0 includes a fix for some unintended behavior when using
    jQuery.extend(true, {}, ...). If an unsanitized source object contained an
    enumerable __proto__ property, it could extend the native Object.prototype.
    This fix is included in jQuery 3.4.0, but patch diffs exist to patch
    previous jQuery versions.

It's possible that this vulnerability is exploitable with some Drupal modules.
As a precaution, this Drupal security release backports the fix to
jQuery.extend(), without making any other changes to the jQuery version that is
included in Drupal core (3.2.1 for Drupal 8 and 1.4.4 for Drupal 7) or running
on the site via some other module such as jQuery Update.

Solution: 

Install the latest version:

  * If you are using Drupal 8.6, update to Drupal 8.6.15.
  * If you are using Drupal 8.5 or earlier, update to Drupal 8.5.15.
  * If you are using Drupal 7, update to Drupal 7.66.

Versions of Drupal 8 prior to 8.5.x are end-of-life and do not receive security
coverage.

Also see the Drupal core project page.

Additional information

All advisories released today:

  * SA-CORE-2019-005
  * SA-CORE-2019-006

Updating to the latest Drupal core release will apply the fixes for all the
above advisories.

Reported By: 

  * dtv_rb
  * Jess of the Drupal Security Team

Fixed By: 

  * Alex Bronstein of the Drupal Security Team
  * Lee Rowlands of the Drupal Security Team
  * Jess of the Drupal Security Team
  * Lauri Eskola
  * Greg Knaddison of the Drupal Security Team
  * Neil Drumm of the Drupal Security Team
  * Samuel Mortenson of the Drupal Security Team

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oG/Y
-----END PGP SIGNATURE-----