Synology-SA-19:09 Drupal

Publish Time: 2019-02-22 13:34:56 UTC+8

Last Updated: 2019-05-10 16:19:39 UTC+8

Severity
Moderate
Status
Resolved

Abstract

A vulnerability allows remote attackers to execute arbitrary code via a susceptible version of Drupal 8.

Affected Products

Product Severity Fixed Release Availability
Drupal Not affected N/A
Drupal 8 Moderate Upgrade to 8.6.13-0014 or above.

Mitigation

None

Detail

  • CVE-2019-6340
    • Severity: Moderate
    • CVSS3 Base Score: 5.6
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    • Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)

Reference

Revision

Revision Date Description
1 2019-02-22 Initial public release.
2 2019-05-10 Update for Drupal8 is now available in Affected Products.