-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0444
             APSB21-08 Security updates available for Magento
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Magento Commerce
                   Magento Open Source
Publisher:         Adobe
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Existing Account            
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21032 CVE-2021-21031 CVE-2021-21030
                   CVE-2021-21029 CVE-2021-21027 CVE-2021-21026
                   CVE-2021-21025 CVE-2021-21024 CVE-2021-21023
                   CVE-2021-21022 CVE-2021-21020 CVE-2021-21019
                   CVE-2021-21018 CVE-2021-21016 CVE-2021-21015
                   CVE-2021-21014 CVE-2021-21013 CVE-2021-21012

Reference:         ESB-2021.0443
                   ESB-2021.0115

Original Bulletin: 
   https://helpx.adobe.com/security/products/magento/apsb21-08.html

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2021-21012Security Updates Available for Magento | APSB21-08
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|ASPB21-08              |February 09, 2021                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Magento has released updates for Magento Commerce and Magento Open Source
editions. These updates resolve vulnerabilities rated important and critical .
Successful exploitation could lead to arbitrary code execution.

Affected Versions

+-------------------------+-----------------------------+--------+
|         Product         |           Version           |Platform|
+-------------------------+-----------------------------+--------+
|                         |2.4.1 and earlier versions   |All     |
|                         +-----------------------------+--------+
|Magento Commerce         |2.4.0-p1 and earlier versions|All     |
|                         +-----------------------------+--------+
|                         |2.3.6 and earlier versions   |All     |
+-------------------------+-----------------------------+--------+
|                         |2.4.1 and earlier versions   |All     |
|Magento Open Source      +-----------------------------+--------+
|                         |2.4.0-p1 and earlier versions|All     |
|                         +-----------------------------+--------+
|                         |2.3.6 and earlier versions   |All     |
+-------------------------+-----------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version.

+------------------+---------------+--------+---------------+------------------+
|Product           |Updated Version|Platform|Priority Rating|Release Notes     |
+------------------+---------------+--------+---------------+------------------+
|                  |2.4.2          |All     |2              |                  |
|                  +---------------+--------+---------------+                  |
|Magento Commerce  |2.4.1-p1       |All     |2              |                  |
|                  +---------------+--------+---------------+2.4.x release     |
|                  |2.3.6-p1       |All     |2              |notes             |
+------------------+---------------+--------+---------------+                  |
|                  |2.4.2          |All     |2              |2.3.x release     |
|Magento Open      +---------------+--------+---------------+notes             |
|Source            |2.4.1-p1       |All     |2              |                  |
|                  +---------------+--------+---------------+                  |
|                  |2.3.6-p1       |All     |2              |                  |
+------------------+---------------+--------+---------------+------------------+

Vulnerability details

+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |             |         |                   |Admin     |               |                 |
|Vulnerability    |Vulnerability|Severity |Pre-authentication |privileges|Magento Bug ID |CVE numbers      |
|Category         |Impact       |         |                   |required  |               |                 |
|                 |             |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Insecure Direct  |Unauthorized |         |                   |          |               |                 |
|Object Reference |access to    |Important|No                 |No        |PRODSECBUG-2812|CVE-2021-21012   |
|(IDOR)           |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Insecure Direct  |Unauthorized |         |                   |          |               |                 |
|Object Reference |access to    |Important|No                 |No        |PRODSECBUG-2815|CVE-2021-21013   |
|(IDOR)           |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|File Upload Allow|Arbitrary    |         |                   |          |               |                 |
|List Bypass      |code         |Critical |No                 |Yes       |PRODSECBUG-2820|CVE-2021-21014   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary    |         |                   |          |               |                 |
|Security bypass  |code         |Critical |No                 |Yes       |PRODSECBUG-2830|CVE-2021-21015   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary    |         |                   |          |               |                 |
|Security bypass  |code         |Critical |No                 |Yes       |PRODSECBUG-2835|CVE-2021-21016   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary    |         |                   |          |               |                 |
|Command injection|code         |Critical |No                 |Yes       |PRODSECBUG-2845|CVE-2021-21018   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary    |         |                   |          |               |                 |
|XML injection    |code         |Critical |No                 |Yes       |PRODSECBUG-2847|CVE-2021-21019   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Unauthorized |         |                   |          |               |                 |
|Access control   |access to    |Important|No                 |No        |PRODSECBUG-2849|CVE-2021-21020   |
|bypass           |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Insecure Direct  |Unauthorized |         |                   |          |               |                 |
|Object Reference |access to    |Important|Yes                |No        |PRODSECBUG-2863|CVE-2021-21022   |
|(IDOR)           |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Cross-site       |Arbitrary    |         |                   |          |               |                 |
|scripting        |JavaScript   |Important|No                 |Yes       |PRODSECBUG-2893|CVE-2021-21023   |
|(Stored)         |execution in |         |                   |          |               |                 |
|                 |the browser  |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Unauthorized |         |                   |          |               |                 |
|Blind SQL        |access to    |Important|No                 |Yes       |PRODSECBUG-2896|CVE-2021-21024   |
|injection        |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Arbitrary    |         |                   |          |               |                 |
|Security bypass  |code         |Critical |No                 |Yes       |PRODSECBUG-2900|CVE-2021-21025   |
|                 |execution    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Unauthorized |         |                   |          |               |                 |
|Improper         |access to    |Important|No                 |Yes       |PRODSECBUG-2902|CVE-2021-21026   |
|Authorization    |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|                 |Unauthorized |         |                   |          |               |                 |
|Cross-site       |modification |Moderate |No                 |No        |PRODSECBUG-2903|CVE-2021-21027   |
|request forgery  |of customer  |         |                   |          |               |                 |
|                 |metadata     |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Cross-site       |Arbitrary    |         |                   |          |               |                 |
|scripting        |JavaScript   |Important|Yes                |No        |PRODSECBUG-2907|CVE-2021-21029   |
|(reflected)      |execution in |         |                   |          |               |                 |
|                 |the browser  |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Cross-site       |Arbitrary    |         |                   |          |               |                 |
|scripting        |JavaScript   |Critical |Yes                |No        |PRODSECBUG-2912|CVE-2021-21030   |
|(Stored)         |execution in |         |                   |          |               |                 |
|                 |the browser  |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Insufficient     |Unauthorized |         |                   |          |               |                 |
|Invalidation of  |access to    |Important|No                 |No        |PRODSECBUG-2914|CVE-2021-21031   |
|User Session     |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+
|Insufficient     |Unauthorized |         |                   |          |               |                 |
|Invalidation of  |access to    |Important|No                 |No        |MC-36608       |CVE-2021-21032   |
|User Session     |restricted   |         |                   |          |               |                 |
|                 |resources    |         |                   |          |               |                 |
+-----------------+-------------+---------+-------------------+----------+---------------+-----------------+

Note:

Pre-authentication: The vulnerability is exploitable without credentials.

Admin privileges required: The vulnerability is only exploitable by an attacker
with administrative privileges.

Additional technical descriptions of the CVEs referenced in this document will
be made available on MITRE and NVD sites.

Updates to dependencies

+---------------+---------------------------+---------------------------------+
|Dependency     |Vulnerability Impact       |Affected Versions                |
+---------------+---------------------------+---------------------------------+
|Angular        |Prototype Pollution        |2.4.2, 2.4.1-p1, 2.3.6-p1        |
+---------------+---------------------------+---------------------------------+

Acknowledgments

Adobe would like to thank the following individuals for reporting the relevant
issues and for working with Adobe to help protect our customers:

  o Malerisch (CVE-2021-21012)
  o Niels Pijpers (CVE-2021-21013)
  o Blaklis (CVE-2021-21014, CVE-2021-21018, CVE-2021-21030)
  o Edgar Boda-Majer of Bugscale (CVE-2021-21015, CVE-2021-21016,
    CVE-2021-21022)
  o Kien Hoang (CVE-2021-21020)
  o bobbytabl35_ (CVE-2021-21023)
  o Wohlie (CVE-2021-21024)
  o Peter O'Callaghan (CVE-2021-21025)
  o Kien Ka Lu (CVE-2021-21026)
  o Lachlan Davidson (CVE-2021-21027)
  o Natsasit Jirathammanuwat (Office Thailand) working with SEC Consult
    Vulnerability Lab (CVE-2021-21029)
  o Anas (CVE-2021-21031)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3sia
-----END PGP SIGNATURE-----