-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1985
     APSB21-39 Security update available for Adobe Experience Manager
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Experience Manager (AEM)
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
                   Unauthorised Access      -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28628 CVE-2021-28627 CVE-2021-28626
                   CVE-2021-28625  

Original Bulletin: 
   https://helpx.adobe.com/security/products/experience-manager/apsb21-39.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Experience Manager | APSB21-39

Bulletin ID                  Date Published                Priority

APSB21-39                  June 08, 2021                     2


Summary

Adobe has released updates for Adobe Experience Manager (AEM). These updates
resolve vulnerabilities rated Important and moderate . Successful exploitation
of these vulnerabilities could result in arbitrary JavaScript execution in the
browser.

Affected product versions

+------------------------------+-----------------------------------+----------+
|           Product            |              Version              | Platform |
+------------------------------+-----------------------------------+----------+
|                              |AEM Cloud Service (CS)             |All       |
|Adobe Experience Manager (AEM)+-----------------------------------+----------+
|                              |6.5.8.0 and earlier versions       |All       |
+------------------------------+-----------------------------------+----------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------------+--------------+----------+--------+-----------------------+
|     Product      |   Version    | Platform |Priority|     Availability      |
+------------------+--------------+----------+--------+-----------------------+
|                  |AEM Cloud     |All       |2       |Release Notes          |
|Adobe Experience  |Service (CS)  |          |        |                       |
|Manager (AEM)     +--------------+----------+--------+-----------------------+
|                  |6.5.9.0       |All       |2       |AEM 6.5 Service Pack   |
|                  |              |          |        |Release Notes          |
+------------------+--------------+----------+--------+-----------------------+
Note:

Customers running on Adobe Experience Manager's Cloud Service will
automatically receive updates that include new features as well as security and
functionality bug fixes.

Note:

Please contact Adobe customer care for assistance with AEM versions 6.3 and
6.2.

Vulnerability details

Vulnerability   Vulnerability   Severity  CVSS                     CVE Number
  Category         Impact                 base    CVSS vector
                                          score

Cross-site
Scripting     Arbitrary code                    CVSS:3.1/AV:N/
(XSS)         execution         Important 6.3   AC:L/PR:N/UI:R/  CVE-2021-28625
                                                S:U/C:L/I:L/A:L
( CWE-79 )

Improper      Application                       CVSS:3.1/AV:N/
Authorization denial-of-service Moderate  3.7   AC:H/PR:N/UI:N/  CVE-2021-28626
( CWE-285 )                                     S:U/C:N/I:L/A:N

Server-Side
Request                                         CVSS:3.1/AV:N/
Forgery       Security feature  Important 5.4   AC:L/PR:L/UI:N/  CVE-2021-28627
(SSRF)        bypass                            S:U/C:L/I:N/A:L

( CWE-918 )

Cross-site
Scripting     Arbitrary code                    CVSS:3.1/AV:N/
(XSS)         execution         Important 6.3   AC:L/PR:N/UI:R/  CVE-2021-28628
                                                S:U/C:L/I:L/A:L
( CWE-79 )


Updates to dependencies

+--------------+---------------------------------+-----------------------+
|Dependency    |Vulnerability Impact             |Affected Versions      |
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|Apache Xerces2|Application Denial-of-Service    |                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|Apache Sling  |Improper Access Control          |                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|Handlebars.js |Improper Access Control          |                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|Uber Jar      |Remote Code Execution            |                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|jQuery        |Improper Access Control          |                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+
|              |                                 |AEM CS                 |
|Eclipse Jetty |Uncontrolled Resource Consumption|                       |
|              |                                 |AEM 6.5.8.0 and earlier|
+--------------+---------------------------------+-----------------------+

Acknowledgments

Adobe would like to thank SignorRossi (CVE-2021-28627) for reporting this issue
and for working with Adobe to help protect our customers.

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dLZm
-----END PGP SIGNATURE-----