-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3093
    Security updates available for Adobe Experience Manager | APSB19-42
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Experience Manager
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7964  

Original Bulletin: 
   https://helpx.adobe.com/security/products/experience-manager/apsb19-42.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Experience Manager | APSB19-42
+------------------------+---------------------------------+------------------+
|Bulletin ID             |Date Published                   |Priority          |
+------------------------+---------------------------------+------------------+
|APSB19-42               |August 13, 2019                  |1                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Experience Manager (AEM). These
updates resolve a critical authentication bypass vulnerability in the Security
Assertion Markup Language (SAML) handler in AEM versions 6.4 and
6.5.  Successful exploitation could result in unauthorized access to the AEM
environment. 

Affected product versions

+------------------------+-----------------+-------------------+
|        Product         |     Version     |     Platform      |
+------------------------+-----------------+-------------------+
|                        |6.5              |                   |
|Adobe Experience Manager|                 |All                |
|                        |6.4              |                   |
+------------------------+-----------------+-------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------------+--------------+----------+--------+-----------------------+
|Product           |Version       |Platform  |Priority|Availability           |
+------------------+--------------+----------+--------+-----------------------+
|                  |6.5           |All       |1       |Releases and Updates   |
|                  |              |          |        |                       |
|Adobe Experience  +--------------+----------+--------+-----------------------+
|Manager           |6.4           |All       |1       |Releases and Updates   |
|                  |              |          |        |                       |
+------------------+--------------+----------+--------+-----------------------+

Please contact Adobe customer care for assistance with earlier AEM versions.

Vulnerability details

+--------------+-------------+--------+-------------+---------+---------------+
|Vulnerability |Vulnerability|Severity|CVE Numbers  |Affected |Download       |
|Category      |Impact       |        |             |Version  |Package        |
+--------------+-------------+--------+-------------+---------+---------------+
|              |             |        |             |         |HOTFIX 30379   |
|Authentication|Remote Code  |Critical|             |AEM 6.4  |for AEM 6.4.0  |
|Bypass        |Execution    |        |CVE-2019-7964|         |               |
|              |             |        |             |AEM 6.5  |HOTFIX 30379   |
|              |             |        |             |         |for AEM 6.5.0  |
+--------------+-------------+--------+-------------+---------+---------------+

Note:

Note: This vulnerability (CVE-2019-7964) only impacts AEM instances
using Security Assertion Markup Language (SAML).

Note:

Note: the packages listed in the table above are the minimum fix packs to
address the relevant vulnerability.  For the latest versions, please see the
release notes links referenced above.

Acknowledgments

Adobe would like to thank "zb3" and Robert Lowery of Hyatt Hotels Corporation
(as part of the company Bug Bounty Program) for reporting (CVE-2019-7964) and
for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4OQB
-----END PGP SIGNATURE-----