-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3966
         APSB22-38 : Security update available for Adobe Commerce
                              11 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Commerce
                   Magento Open Source
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34259 CVE-2022-34258 CVE-2022-34257
                   CVE-2022-34256 CVE-2022-34255 CVE-2022-34254
                   CVE-2022-34253  

Original Bulletin: 
   https://helpx.adobe.com/security/products/magento/apsb22-38.html

Comment: CVSS (Max):  9.1 CVE-2022-34253 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Adobe
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Commerce | APSB22-38

Bulletin ID                  Date Published                Priority

APSB22-38                    August 9, 2022                    3


Summary

Adobe has released a security update for Adobe Commerce and Magento Open
Source. This update resolves critical , important and moderate vulnerabilities.
Successful exploitation could lead to arbitrary code execution, privilege
escalation and security feature bypass.


Affected Versions

+-------------------------+-----------------------------+--------+
|         Product         |           Version           |Platform|
+-------------------------+-----------------------------+--------+
|                         |2.4.3-p2 and earlier versions|All     |
|Adobe Commerce           +-----------------------------+--------+
|                         |2.3.7-p3 and earlier versions|All     |
+-------------------------+-----------------------------+--------+
|Adobe Commerce           |2.4.4 and earlier versions   |All     |
+-------------------------+-----------------------------+--------+
|                         |2.4.3-p2 and earlier versions|All     |
|Magento Open Source      +-----------------------------+--------+
|                         |2.3.7-p3 and earlier versions|All     |
+-------------------------+-----------------------------+--------+
|Magento Open Source      |2.4.4 and earlier versions   |All     |
+-------------------------+-----------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version.

+-------------+------------------------+--------+-----------+-----------------+
|   Product   |    Updated Version     |Platform| Priority  |  Installation   |
|             |                        |        |  Rating   |  Instructions   |
+-------------+------------------------+--------+-----------+-----------------+
|Adobe        |2.3.7-p4, 2.4.3-p3,     |All     |1          |2.4.x release    |
|Commerce     |2.4.4-p1, 2.4.5         |        |           |notes            |
+-------------+------------------------+--------+-----------+                 |
|Magento Open |2.3.7-p4, 2.4.3-p3,     |All     |1          |2.3.x release    |
|Source       |2.4.4-p1, 2.4.5         |        |           |notes            |
+-------------+------------------------+--------+-----------+-----------------+

Vulnerability Details

+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |Authentication|  Exploit  |CVSS |        |               |                 |
|  Vulnerability  |Vulnerability|Severity | required to  | requires  |base |  CVSS  |Magento Bug ID |  CVE number(s)  |
|    Category     |   Impact    |         |   exploit?   |   admin   |score| vector |               |                 |
|                 |             |         |              |privileges?|     |        |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.0|               |                 |
|XML Injection    |             |         |              |           |     |/AV:N/  |               |                 |
|(aka Blind XPath |Arbitrary    |         |              |           |     |AC:L/   |               |                 |
|Injection) (     |code         |Critical |Yes           |Yes        |9.1  |PR:H/   |PRODSECBUG-3095|CVE-2022-34253   |
|CWE-91 )         |execution    |         |              |           |     |UI:N/S:C|               |                 |
|                 |             |         |              |           |     |/C:H/I:H|               |                 |
|                 |             |         |              |           |     |/A:H    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|Improper         |             |         |              |           |     |CVSS:3.0|               |                 |
|Limitation of a  |             |         |              |           |     |/AV:N/  |               |                 |
|Pathname to a    |Arbitrary    |         |              |           |     |AC:L/   |               |                 |
|Restricted       |code         |Critical |Yes           |Yes        |8.5  |PR:L/   |PRODSECBUG-3081|CVE-2022-34254   |
|Directory ('Path |execution    |         |              |           |     |UI:N/S:C|               |                 |
|Traversal') (    |             |         |              |           |     |/C:H/I:L|               |                 |
|CWE-22 )         |             |         |              |           |     |/A:N    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.0|               |                 |
|                 |             |         |              |           |     |/AV:N/  |               |                 |
|Improper Input   |Privilege    |         |              |           |     |AC:L/   |               |                 |
|Validation (     |escalation   |Critical |Yes           |Yes        |8.3  |PR:L/   |PRODSECBUG-3082|CVE-2022-34255   |
|CWE-20 )         |             |         |              |           |     |UI:N/S:U|               |                 |
|                 |             |         |              |           |     |/C:H/I:H|               |                 |
|                 |             |         |              |           |     |/A:L    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.0|               |                 |
|                 |             |         |              |           |     |/AV:N/  |               |                 |
|Improper         |Privilege    |         |              |           |     |AC:L/   |               |                 |
|Authorization (  |escalation   |Critical |Yes           |Yes        |8.2  |PR:N/   |PRODSECBUG-3093|CVE-2022-34256   |
|CWE-285 )        |             |         |              |           |     |UI:N/S:U|               |                 |
|                 |             |         |              |           |     |/C:H/I:L|               |                 |
|                 |             |         |              |           |     |/A:N    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.0|               |                 |
|                 |             |         |              |           |     |/AV:N/  |               |                 |
|Cross-site       |Arbitrary    |         |              |           |     |AC:L/   |               |                 |
|Scripting (Stored|code         |Important|Yes           |Yes        |6.1  |PR:N/   |PRODSECBUG-3079|CVE-2022-34257   |
|XSS) ( CWE-79 )  |execution    |         |              |           |     |UI:R/S:C|               |                 |
|                 |             |         |              |           |     |/C:L/I:L|               |                 |
|                 |             |         |              |           |     |/A:N    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.1|               |                 |
|                 |             |         |              |           |     |/AV:N/  |               |                 |
|Cross-site       |Arbitrary    |         |              |           |     |AC:L/   |               |                 |
|Scripting (Stored|code         |Moderate |Yes           |Yes        |3.5  |PR:H/   |PRODSECBUG-3080|CVE-2022-34258   |
|XSS) ( CWE-79 )  |execution    |         |              |           |     |UI:R/S:U|               |                 |
|                 |             |         |              |           |     |/C:L/I:L|               |                 |
|                 |             |         |              |           |     |/A:N    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+
|                 |             |         |              |           |     |CVSS:3.1|               |                 |
|                 |             |         |              |           |     |/AV:N/  |               |                 |
|Improper Access  |Security     |         |              |           |     |AC:L/   |               |                 |
|Control ( CWE-284|feature      |Important|Yes           |Yes        |5.3  |PR:N/   |PRODSECBUG-3180|CVE-2022-34259   |
|)                |bypass       |         |              |           |     |UI:N/S:U|               |                 |
|                 |             |         |              |           |     |/C:N/I:N|               |                 |
|                 |             |         |              |           |     |/A:L    |               |                 |
+-----------------+-------------+---------+--------------+-----------+-----+--------+---------------+-----------------+

Acknowledgements

Adobe would like to thank the following researchers for reporting this issue
and working with Adobe to help protect our customers:

  o zb3 (zb3) -- CVE-2022-34253, CVE-2022-34255, CVE-2022-34256
  o Edgar Boda-Majer (eboda) - CVE-2022-34254, CVE-2022-34257
  o Salman Khan (salmanbabuzai) - CVE-2022-34258
  o Axel Flamcourt (axfla) - CVE-2022-34259


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvRMD8kNZI30y1K9AQgulRAAqmZC1MFxOUCPMwGIvkJdSQzwZJIeuNnl
k3IGAof67PBJCPTclly/Q2rbaa0o3+HQXwE5qFrIMTAFRadN3i1x7rLjO6wimWe/
AiHf7iQClAZcoNvNzdQJlp5xuCY/OhkC/BiwCgBef45KiZcpg/+FTGpx4Kp0mNGF
ktf3Ls1LfYpyCI22BAGnRWL++cykU73iVxCK8JwWYuoZcnXQ/U+jYmlwHjmWwJnb
WfTLgGjbkfGcb5B9DWyjITZcSXn2W0rRkWYvPRoj3vKuFEgqMFWoKnq+ju6vLiy1
HPXdhuvyTHL+05Z5iADkAzrN0Yv44o+4LMY2DsmKNBxLv/iQUA7IbmA/9fzIfjEW
jQgIW4Z28jT5NTdruvd36jFfPIEPPcq8cKqVa1J9fuD1IefPqYU1iYwcL0jUQ2j2
IHl/64GzKVy4pt88JigvVDFJZKw48Kuyu6dZ/yaBCWCogRuGV0Ek9EIVD1pWnREp
orEMZnxps5kiqsnYm7gxZEkcDe1tAk7NJZSUj0kWfLH12x+bsvKxp+urGg0uxC6d
g8c9o+ruvBngcUYG2RTRr0GbXnYk7tAZKcCnlJnLjwF2/S2KCicvR7E8tLcEkSwG
12ZbjcETgefvj+cSAFEH/MzvG8TQa7bnv5kTdDhjL6arlYDjoiNA5F+VPrn2Xn/G
0q6vMdEHLqU=
=OAyZ
-----END PGP SIGNATURE-----