RULE(RULE ID:321772)

Rule General Information
Release Date: 2019-05-28
Rule Name: Drupal Core Web Services Remote Code Execution Vulnerability (CVE-2019-6340)
Severity:
CVE ID:
Rule Protection Details
Description: Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:107106
ExploitDB:46452
ExploitDB:46510
https://www.drupal.org/sa-core-2019-003
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://www.drupal.org/sa-core-2019-003