-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3080
     APSB21-82 Security update available for Adobe Experience Manager
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Experience Manager
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Apple iOS
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40714 CVE-2021-40713 CVE-2021-40712
                   CVE-2021-40711  

Original Bulletin: 
   https://helpx.adobe.com/security/products/experience-manager/apsb21-82.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Experience Manager | APSB21-82

Bulletin ID                  Date Published                 Priority

APSB21-82               September 14, 2021                    2


Summary

Adobe has released updates for Adobe Experience Manager (AEM). These updates
resolve vulnerabilities rated critical and Important . Successful exploitation
of these vulnerabilities could result in arbitrary code execution .

Affected product versions

+------------------------------+-----------------------------------+----------+
|           Product            |              Version              | Platform |
+------------------------------+-----------------------------------+----------+
|                              |AEM Cloud Service (CS)             |All       |
|Adobe Experience Manager (AEM)+-----------------------------------+----------+
|                              |6.5.9.0 and earlier versions       |All       |
+------------------------------+-----------------------------------+----------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------------+--------------+----------+--------+-----------------------+
|     Product      |   Version    | Platform |Priority|     Availability      |
+------------------+--------------+----------+--------+-----------------------+
|                  |AEM Cloud     |All       |2       |Release Notes          |
|Adobe Experience  |Service (CS)  |          |        |                       |
|Manager (AEM)     +--------------+----------+--------+-----------------------+
|                  |6.5.10.0      |All       |2       |AEM 6.5 Service Pack   |
|                  |              |          |        |Release Notes          |
+------------------+--------------+----------+--------+-----------------------+
Note:

Customers running on Adobe Experience Manager's Cloud Service will
automatically receive updates that include new features as well as security and
functionality bug fixes.

Note:

Please contact Adobe customer care for assistance with AEM versions 6.4, 6.3
and 6.2.

Vulnerability details

Vulnerability    Vulnerability   Severity  CVSS                    CVE Number
   Category         Impact                 base    CVSS vector
                                           score

Cross-site
Scripting      Arbitrary code                    CVSS:3.1/AV:N/
(XSS)          execution         Critical  7.5   AC:L/PR:N/UI:N/ CVE-2021-40711
                                                 S:U/C:N/I:H/A:N
( CWE-79 )

Improper Input Application                       CVSS:3.1/AV:N/
Validation (   denial-of-service Important 6.5   AC:L/PR:L/UI:N/ CVE-2021-40712
CWE-20 )                                         S:U/C:N/I:N/A:H

Improper                                         CVSS:3.1/AV:N/
Certificate    Security feature  Important 5.9   AC:H/PR:N/UI:N/ CVE-2021-40713
Validation (   bypass                            S:U/C:H/I:N/A:N
CWE-295 )

Cross-site
Scripting      Arbitrary code                    CVSS:3.1/AV:N/
(XSS)          execution         Important 6.4   AC:L/PR:N/UI:R/ CVE-2021-40714
                                                 S:U/C:L/I:L/A:N
( CWE-79 )


Updates to dependencies

+----------------+-----------------------------------+-----------------------+
|Dependency      |Vulnerability Impact               |Affected Versions      |
+----------------+-----------------------------------+-----------------------+
|                |                                   |AEM CS                 |
|Iodash          |Arbitrary code execution           |                       |
|                |                                   |AEM 6.5.9.0 and earlier|
+----------------+-----------------------------------+-----------------------+
|                |                                   |AEM CS                 |
|Apache Sling    |Path Traversal                     |                       |
|                |                                   |AEM 6.5.9.0 and earlier|
+----------------+-----------------------------------+-----------------------+
|                |                                   |AEM CS                 |
|Jetty           |Denial of service                  |                       |
|                |                                   |AEM 6.5.9.0 and earlier|
+----------------+-----------------------------------+-----------------------+
|                |                                   |AEM CS                 |
|Jackson-Databind|Unchecked allocation of byte buffer|                       |
|                |                                   |AEM 6.5.9.0 and earlier|
+----------------+-----------------------------------+-----------------------+

Acknowledgments

Adobe would like to thank Lorenzo (CVE-2021-40711, CVE-2021-40712) for
reporting this issue and for working with Adobe to help protect our customers.


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wxqw
-----END PGP SIGNATURE-----