===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1547                               
    APSB24-05 : Security update available for Adobe Experience Manager     
                               13 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Experience Manager (AEM)                          
Publisher:         Adobe                                                   
Operating System:  Linux                                                   
                   macOS                                                   
                   Windows                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-26028 CVE-2024-26030 CVE-2024-26031            
                   CVE-2024-26032 CVE-2024-26033 CVE-2024-26034            
                   CVE-2024-26035 CVE-2024-26038 CVE-2024-26040            
                   CVE-2024-26041 CVE-2024-26042 CVE-2024-26043            
                   CVE-2024-26044 CVE-2024-26045 CVE-2024-26048            
                   CVE-2024-26050 CVE-2024-26052 CVE-2024-26056            
                   CVE-2024-26059 CVE-2024-26061 CVE-2024-26062            
                   CVE-2024-26063 CVE-2024-26064 CVE-2024-26065            
                   CVE-2024-26067 CVE-2024-26069 CVE-2024-26073            
                   CVE-2024-26080 CVE-2024-26094 CVE-2024-26096            
                   CVE-2024-26102 CVE-2024-26103 CVE-2024-26104            
                   CVE-2024-26105 CVE-2024-26106 CVE-2024-26107            
                   CVE-2024-26118 CVE-2024-26119 CVE-2024-26120            
                   CVE-2024-26124 CVE-2024-26125 CVE-2024-20760            
                   CVE-2024-20768 CVE-2024-26126 CVE-2024-26127            
                   CVE-2024-26051                                          

Original Bulletin:
   https://helpx.adobe.com/security/products/experience-manager/apsb24-05.html

Comment: CVSS (Max):  5.4 CVE-2024-26125 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Adobe                                                
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Experience Manager | APSB24-05

Bulletin ID                Date Published                Priority

APSB24-05                  March 12, 2024                    3


Summary

Adobe has released updates for Adobe Experience Manager (AEM). These updates
resolve vulnerabilities rated important and moderate . Successful exploitation
of these vulnerabilities could result in arbitrary code execution and security
feature bypass.

Affected product versions

+------------------------------+-----------------------------------+----------+
|           Product            |              Version              | Platform |
+------------------------------+-----------------------------------+----------+
|                              |AEM Cloud Service (CS)             |All       |
|Adobe Experience Manager (AEM)+-----------------------------------+----------+
|                              |6.5.19.0 and earlier versions      |All       |
+------------------------------+-----------------------------------+----------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------------+--------------+----------+--------+-----------------------+
|     Product      |   Version    | Platform |Priority|     Availability      |
+------------------+--------------+----------+--------+-----------------------+
|                  |AEM Cloud     |          |        |                       |
|                  |Service       |All       |3       |Release Notes          |
|Adobe Experience  |Release       |          |        |                       |
|Manager (AEM)     |2024.03       |          |        |                       |
|                  +--------------+----------+--------+-----------------------+
|                  |6.5.20.0      |All       |3       |AEM 6.5 Service Pack   |
|                  |              |          |        |Release Notes          |
+------------------+--------------+----------+--------+-----------------------+
Note:

Customers running on Adobe Experience Manager's Cloud Service will
automatically receive updates that include new features as well as security and
functionality bug fixes.

Note:

Experience Manager Security Considerations:

AEM as a Cloud Service Security Considerations
Anonymous Permission Hardening Package

Note:

Please contact Adobe customer care for assistance with AEM versions 6.4, 6.3
and 6.2.

Vulnerability Details

Vulnerability  Vulnerability           CVSS
Category       Impact        Severity  base  CVSS vector    CVE Number
                                       score
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26028
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26030
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26031
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26032
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26033
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26034
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26035
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26038
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26040
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26041
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26042
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26043
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26044
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26045
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 4.7   AC:L/PR:H/UI:N CVE-2024-26048
(Stored XSS) ( execution                     /S:U/C:L/I:L/
CWE-79 )                                     A:L
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 4.5   AC:L/PR:H/UI:R CVE-2024-26050
(Stored XSS) ( execution                     /S:U/C:H/I:N/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26052
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26056
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26059
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26061
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26062
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Information    Security                      CVSS:3.1/AV:N/
Exposure (     feature       Important 5.3   AC:L/PR:N/UI:N CVE-2024-26063
CWE-200 )      bypass                        /S:U/C:L/I:N/
                                             A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26064
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26065
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26067
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26069
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26073
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26080
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26094
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26096
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26102
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26103
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26104
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26105
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26106
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.3   AC:L/PR:L/UI:R CVE-2024-26107
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26118
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Improper       Security                      CVSS:3.1/AV:N/
Access Control feature       Important 5.3   AC:L/PR:N/UI:N CVE-2024-26119
( CWE-284 )    bypass                        /S:U/C:L/I:N/
                                             A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26120
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26124
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-26125
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-20760
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Important 5.4   AC:L/PR:L/UI:R CVE-2024-20768
(Stored XSS) ( execution                     /S:C/C:L/I:L/
CWE-79 )                                     A:N
Improper Input Security                      CVSS:3.1/AV:N/
Validation (   feature       Moderate  3.5   AC:L/PR:L/UI:R CVE-2024-26126
CWE-20 )       bypass                        /S:U/C:N/I:L/
                                             A:N
Improper Input Security                      CVSS:3.1/AV:N/
Validation (   feature       Moderate  3.5   AC:L/PR:L/UI:R CVE-2024-26127
CWE-20 )       bypass                        /S:U/C:N/I:L/
                                             A:N
Cross-site     Arbitrary                     CVSS:3.1/AV:N/
Scripting      code          Moderate  3.4   AC:L/PR:H/UI:R CVE-2024-26051
(Stored XSS) ( execution                     /S:C/C:L/I:N/
CWE-79 )                                     A:N
Note:

If a customer is using Apache httpd in a proxy with a non-default
configuration, they may be impacted by CVE-2023-25690 - please read more here:
https://httpd.apache.org/security/vulnerabilities_24.html

Acknowledgments

Adobe would like to thank the following for reporting these issues and for
working with Adobe to help protect our customers:

  o Lorenzo Pirondini -- CVE-2024-26028, CVE-2024-26032, CVE-2024-26033,
    CVE-2024-26034, CVE-2024-26035, CVE-2024-26038, CVE-2024-26040,
    CVE-2024-26041, CVE-2024-26042, CVE-2024-26043, CVE-2024-26044,
    CVE-2024-26045, CVE-2024-26052, CVE-2024-26059, CVE-2024-26064,
    CVE-2024-26065, CVE-2024-26073, CVE-2024-26080, CVE-2024-26124,
    CVE-2024-26125, CVE-2024-20768
  o Jim Green (green-jam) -- CVE-2024-26030, CVE-2024-26031, CVE-2024-26056,
    CVE-2024-26061, CVE-2024-26062, CVE-2024-26067, CVE-2024-26069,
    CVE-2024-26094, CVE-2024-26096, CVE-2024-26101, CVE-2024-26102,
    CVE-2024-26103, CVE-2024-26104, CVE-2024-26105, CVE-2024-26106,
    CVE-2024-26107, CVE-2024-26118, CVE-2024-26119, CVE-2024-26120,
    CVE-2024-20760
  o Akshay Sharma (anonymous_blackzero) -- CVE-2024-26050, CVE-2024-26051

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If
you are interested in working with Adobe as an external security researcher,
please fill out this form for next steps.

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================