-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0118
      APSB21-04 Security updates available for Adobe Campaign Classic
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Campaign Classic
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
Impact/Access:     Access Confidential Data -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21009  

Original Bulletin: 
   https://helpx.adobe.com/security/products/campaign/apsb21-04.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Campaign Classic | APSB21-04
+-----------+----------------+--------+
|Bulletin ID|Date Published  |Priority|
+-----------+----------------+--------+
|APSB21-04  |January 12, 2021|2       |
+-----------+----------------+--------+

Summary

Adobe has released security updates for Adobe Campaign Classic. These updates
address a critical server-side request forgery (SSRF) vulnerability that could
result in sensitive information disclosure.

Affected versions

+----------------------+---------------------------------------+--------------+
|       Product        |           Affected version            |   Platform   |
+----------------------+---------------------------------------+--------------+
|                      |Gold Standard 10 (and earlier versions)|Windows, Linux|
|                      +---------------------------------------+--------------+
|                      |20.3.1 (and earlier versions)          |Windows, Linux|
|                      +---------------------------------------+--------------+
|                      |20.2.3 (and earlier versions)          |Windows, Linux|
|Adobe Campaign Classic+---------------------------------------+--------------+
|                      |20.1.3 (and earlier versions)          |Windows, Linux|
|                      +---------------------------------------+--------------+
|                      |19.2.3 (and earlier versions)          |Windows, Linux|
|                      +---------------------------------------+--------------+
|                      |19.1.7 (and earlier versions)          |Windows, Linux|
+----------------------+---------------------------------------+--------------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installation to the newest version:

+------------------+----------------+--------------+-------------+------------+
|     Product      |Updated version |   Platform   |  Priority   |Availability|
|                  |                |              |   rating    |            |
+------------------+----------------+--------------+-------------+------------+
|                  |Gold Standard 11|Windows and   |2            |            |
|                  |                |Linux         |             |            |
|                  +----------------+--------------+-------------+            |
|                  |20.3.3 - Build  |Windows and   |2            |            |
|                  |9234            |Linux         |             |            |
|                  +----------------+--------------+-------------+            |
|                  |20.2.4 - Build  |Windows and   |2            |            |
|Adobe Campaign    |9187            |Linux         |             |Release     |
|Classic           +----------------+--------------+-------------+Notes       |
|                  |20.1.4 - Build  |Windows and   |2            |            |
|                  |9126            |Linux         |             |            |
|                  +----------------+--------------+-------------+            |
|                  |19.2.4 - Build  |Windows and   |2            |            |
|                  |9082            |Linux         |             |            |
|                  +----------------+--------------+-------------+            |
|                  |19.1.8 - Build  |Windows and   |2            |            |
|                  |9039            |Linux         |             |            |
+------------------+----------------+--------------+-------------+------------+

Vulnerability Details

+---------------------------+-------------------------+--------+--------------+
|Vulnerability Category     |Vulnerability Impact     |Severity|CVE Number    |
+---------------------------+-------------------------+--------+--------------+
|Server-side request forgery|Sensitive information    |Critical|CVE-2021-21009|
|(SSRF)                     |disclosure               |        |              |
+---------------------------+-------------------------+--------+--------------+

Acknowledgments

Adobe would like to thank Jamie Parfet for reporting this issue and for working
with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p/aD
-----END PGP SIGNATURE-----