Operating System:

[LINUX]

Published:

16 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3560
             APSB20-59 Security updates available for Magento
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Magento Commerce
                   Magento Open Source
Publisher:         Adobe
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24408 CVE-2020-24407 CVE-2020-24406
                   CVE-2020-24405 CVE-2020-24404 CVE-2020-24403
                   CVE-2020-24402 CVE-2020-24401 CVE-2020-24400

Original Bulletin: 
   https://helpx.adobe.com/security/products/magento/apsb20-59.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Magento | APSB20-59
+----------------------+-------------------------------------+----------------+
|Bulletin ID           |Date Published                       |Priority        |
+----------------------+-------------------------------------+----------------+
|ASPB20-59             |October 15th, 2020                   |2               |
+----------------------+-------------------------------------+----------------+

Summary

Magento has released updates for Magento Commerce and Magento Open Source.These
updates resolve vulnerabilities rated important and critical . Successful
exploitation could lead to arbitrary code execution.

Affected Versions

+-------------------------+-----------------------------+--------+
|         Product         |           Version           |Platform|
+-------------------------+-----------------------------+--------+
|Magento Commerce         |2.3.5-p1and earlier versions |All     |
+-------------------------+-----------------------------+--------+
|Magento Commerce         |2.4.0and earlier versions    |All     |
+-------------------------+-----------------------------+--------+
|Magento Open Source      |2.3.5-p1 and earlier versions|All     |
+-------------------------+-----------------------------+--------+
|Magento Open Source      |2.4.0and earlier versions    |All     |
+-------------------------+-----------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version.

+------------------+---------------+--------+---------------+-----------------+
|Product           |Updated Version|Platform|Priority Rating|Release Notes    |
+------------------+---------------+--------+---------------+-----------------+
|Magento Commerce  |2.4.1          |All     |2              |2.4.1 Commerce   |
+------------------+---------------+--------+---------------+-----------------+
|Magento Open      |2.4.1          |All     |2              |2.4.1 Open Source|
|Source            |               |        |               |                 |
+------------------+---------------+--------+---------------+-----------------+
+------------------+---------------+--------+---------------+-----------------+
|Magento Commerce  |2.3.6          |All     |2              |2.3.6 Commerce   |
+------------------+---------------+--------+---------------+-----------------+
|Magento Open      |2.3.6          |All     |2              |2.3.6 Open Source|
|Source            |               |        |               |                 |
+------------------+---------------+--------+---------------+-----------------+

Vulnerability details

+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|                 |                   |         |                   |Admin     |               |                 |
|Vulnerability    |VulnerabilityImpact|Severity |Pre-authentication|privileges|Magento Bug ID |CVE numbers      |
|Category         |                   |         |                   |required |               |                 |
|                 |                   |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|File Upload Allow|Arbitrary code     |Critical |No                 |Yes       |PRODSECBUG-2799|CVE-2020-24407   |
|List Bypass      |execution          |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary read or  |         |                   |          |               |                 |
|SQL Injection    |write access to    |Critical |No                 |Yes       |PRODSECBUG-2779|CVE-2020-24400   |
|                 |database           |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Improper         |Unauthorized       |         |                   |          |               |                 |
|Authorization    |modification of    |Important|No                 |Yes       |PRODSECBUG-2789|CVE-2020-24402   |
|                 |customer list      |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Insufficient     |Unauthorized access|         |                   |          |               |                 |
|Invalidation of  |to restricted      |Important|No                 |Yes       |PRODSECBUG-2785|CVE-2020-24401   |
|User Session     |resources          |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Improper         |Unauthorized       |         |                   |          |               |                 |
|Authorization    |modification of    |Important|No                 |Yes       |PRODSECBUG-2796|CVE-2020-24404   |
|                 |Magento CMS pages  |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Sensitive        |Disclosure of      |         |                   |          |               |                 |
|Information      |document root path |Moderate |No                 |Yes       |PRODSECBUG-2798|CVE-2020-24406   |
|Disclosure       |                   |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Cross-site       |Arbitrary          |         |                   |          |               |                 |
|Scripting (Stored|JavaScript         |Important|Yes                |No        |PRODSECBUG-2804|CVE-2020-24408   |
|XSS)             |execution in the   |         |                   |          |               |                 |
|                 |browser            |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Improper         |Unauthorized access|         |                   |          |               |                 |
|Authorization    |to restricted      |Important|No                 |Yes       |PRODSECBUG-2797|CVE-2020-24405   |
|                 |resources          |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+
|Improper         |Unauthorized access|         |                   |          |               |                 |
|Authorization    |to restricted      |Important|No                 |Yes       |PRODSECBUG-2791|CVE-2020-24403   |
|                 |resources          |         |                   |          |               |                 |
+-----------------+-------------------+---------+-------------------+----------+---------------+-----------------+

Note:

Pre-authentication: The vulnerability is exploitable without credentials.

Admin privileges required: The vulnerability is only exploitable by an attacker
with administrative privileges.

Additional technical descriptions of the CVEs referenced in this document will
be made available on MITRE and NVD sites.

Updates to dependencies

+---------------+--------------------------------+----------------------------+
|Dependency     |VulnerabilityImpact             |Affected Versions           |
+---------------+--------------------------------+----------------------------+
|jQuery File    |Arbitrary code execution        |2.4.0 and earlier versions  |
|Upload         |                                |                            |
+---------------+--------------------------------+----------------------------+
|TinyMCE        |Arbitrary JavaScript execution  |2.4.0 and earlier versions  |
+---------------+--------------------------------+----------------------------+

Acknowledgments

Adobe would like to thank the following individuals for reporting the relevant
issues and for working with Adobe to help protect our customers:

  o Edgar Boda-Majer ofBugscale (CVE-2020-24408)
  o Kien Hoang (CVE-2020-24402, CVE-2020-24401, CVE-2020-24404, CVE-2020-24405)
  o Ihorsv (CVE-2020-24406)
  o Malerisch (CVE-2020-24407)
  o Dang Toan (CVE-2020-24403)
  o Yonatan Offek (CVE-2020-24400)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2A9+
-----END PGP SIGNATURE-----