-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1516
            Security Updates Available for Magento | APSB20-22
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Magento
Publisher:         Adobe
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9591 CVE-2020-9588 CVE-2020-9587
                   CVE-2020-9586 CVE-2020-9585 CVE-2020-9584
                   CVE-2020-9583 CVE-2020-9582 CVE-2020-9581
                   CVE-2020-9580 CVE-2020-9579 CVE-2020-9578
                   CVE-2020-9577 CVE-2020-9576 

Original Bulletin: 
   https://helpx.adobe.com/security/products/magento/apsb20-22.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Magento | APSB20-22
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|ASPB20-22                |April 28, 2020                  |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Magento has released updates for Magento Commerce and Open Source editions.
These updates resolve vulnerabilities rated Critical, Important and Moderate (
severity ratings ). Successful exploitation could lead to arbitrary code
execution.

Affected Versions

+------------------------------+-------------------------------------+--------+
|           Product            |               Version               |Platform|
+------------------------------+-------------------------------------+--------+
|Magento Commerce              |2.3.4and earlier versions            |All     |
+------------------------------+-------------------------------------+--------+
|Magento Open Source           |2.3.4 and earlier versions           |All     |
+------------------------------+-------------------------------------+--------+
|Magento Commerce              |2.2.11 and earlier versions (see     |All     |
|                              |note)                                |        |
+------------------------------+-------------------------------------+--------+
|Magento Open Source           |2.2.11 and earlier versions (see     |All     |
|                              |note)                                |        |
+------------------------------+-------------------------------------+--------+
|Magento Enterprise Edition    |1.14.4.4 and earlier versions        |All     |
+------------------------------+-------------------------------------+--------+
|Magento Community Edition     |1.9.4.4 and earlier versions         |All     |
+------------------------------+-------------------------------------+--------+

Note:

Magento 2.2x reached end of support on December 31, 2019.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version.

+-----------------------+--------+--------+-------------+---------------------+
|Product                |Version |Platform|Priority     |Availability         |
|                       |        |        |Rating       |                     |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Commerce       |2.3.4-p2|All     |2            |2.3.4-p2 Commerce    |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Open Source    |2.3.4-p2|All     |2            |2.3.4-p2 Open Source |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Commerce       |2.3.5-p1|All     |2            |2.3.5 Commerce       |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Open Source    |2.3.5-p1|All     |2            |2.3.5 Open Source    |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Enterprise     |1.14.4.5|All     |2            |1.14.4.5             |
|Edition                |        |        |             |                     |
+-----------------------+--------+--------+-------------+---------------------+
|Magento Community      |1.9.4.5 |All     |2            |1.9.4.5              |
|Edition                |        |        |             |                     |
+-----------------------+--------+--------+-------------+---------------------+

Note:

Magento Commerce 2.2.12 is available exclusively to extended support Commerce
customers.

Vulnerability details

+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Vulnerability   |                   |         |                   |Admin     |Magento        |             |
|Category        |VulnerabilityImpact|Severity |Pre-authentication|privileges|               |CVE numbers  |
|                |                   |         |                   |required |Bug ID         |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Command         |Arbitrary code     |Critical |No                 |Yes       |PRODSECBUG-2707|CVE-2020-9576|
|injection       |execution          |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Stored          |Sensitive          |         |                   |          |               |             |
|cross-site      |information        |Important|Yes                |No        |PRODSECBUG-2671|CVE-2020-9577|
|scripting       |disclosure         |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Command         |Arbitrary code     |Critical |No                 |Yes       |PRODSECBUG-2695|CVE-2020-9578|
|injection       |execution          |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Security        |Arbitrary code     |         |                   |          |               |             |
|mitigation      |execution          |Critical |No                 |Yes       |PRODSECBUG-2696|CVE-2020-9579|
|bypass          |                   |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Security        |Arbitrary code     |         |                   |          |               |             |
|mitigation      |execution          |Critical |No                 |Yes       |PRODSECBUG-2697|CVE-2020-9580|
|bypass          |                   |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Stored          |Sensitive          |         |                   |          |               |             |
|cross-site      |information        |Important|No                 |Yes       |PRODSECBUG-2700|CVE-2020-9581|
|scripting       |disclosure         |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Command         |Arbitrary code     |Critical |No                 |Yes       |PRODSECBUG-2708|CVE-2020-9582|
|injection       |execution          |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Command         |Arbitrary code     |Critical |No                 |Yes       |PRODSECBUG-2710|CVE-2020-9583|
|injection       |execution          |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Stored          |Sensitive          |         |                   |          |               |             |
|cross-site      |information        |Important|Yes                |No        |PRODSECBUG-2715|CVE-2020-9584|
|scripting       |disclosure         |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Defense-in-depth|Arbitrary code     |         |                   |          |               |             |
|security        |execution          |Moderate |No                 |Yes       |PRODSECBUG-2541|CVE-2020-9585|
|mitigation      |                   |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Defense-in-depth|Unauthorized access|         |                   |          |               |             |
|security        |to admin panel     |Moderate |Yes                |Yes       |MPERF-10898    |CVE-2020-9591|
|mitigation      |                   |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Authorization   |Potentially        |         |                   |          |               |             |
|bypass          |unauthorized       |Moderate |Yes                |No        |PRODSECBUG-2518|CVE-2020-9587|
|                |product discounts  |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+
|Observable      |Signature          |         |                   |          |               |             |
|Timing          |verification bypass|Important|No                 |Yes       |PRODSECBUG-2677|CVE-2020-9588|
|Discrepancy     |                   |         |                   |          |               |             |
+----------------+-------------------+---------+-------------------+----------+---------------+-------------+

Note:

1. CVE-2020-9585 is mitigated in default installs

2. CVE-2020-9591 exclusively impacts Magento 1

Note:

Pre-authentication: The vulnerability is exploitable without credentials.

Admin privileges required: The vulnerability is only exploitable by an attacker
with administrative privileges.

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Blaklis (CVE-2020-9576, CVE-2020-9579, CVE-2020-9581, CVE-2020-9582,
    CVE-2020-9583, CVE-2020-9584)
  o Flatmoon (CVE-2020-9577)
  o Y0natan (CVE-2020-9578)
  o Edgar Boda-Majer (CVE-2020-9580)
  o Qubitz (CVE-2020-9585)
  o Jitheeshvo (CVE-2020-9586)
  o Magnusg (CVE-2020-9587)
  o Wasin Sae-ngow (CVE-2020-9588)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXqklj2aOgq3Tt24GAQizWRAAvGEu89KWLvtezO3nZs7cMtyGT8PUF2eS
/zRjUUFZvSYbDittHndjB+O/EkYZdLf1f3jvOiHLSODmspydcxqI2OL4OvOA2GBj
gzDIchzoQu5v84XvY4TGia/6rjuAFIWAZwZLdIibN4KalIIdQSLqjVPnxqEg9VaT
8+0U7ZvNWnQ04S5bOUUdzXA4k/j+RqhIoX3FziYQjrxYuFbmj4FJx35ZJN+tP3vN
/xLdseugVpuVkVWqYWgPdzw7iyG85RAOWG+VmIdFr3AkO1ZknXW8jhoIUL+0fuEV
nt5VW0AHZAnQjr170tAEq4pjjWRKYzwDh+gHOLGNDKzPEuMYaiO3QXiHB5ta3GPs
b/AZ6sReQwxXhSK1KYyGzFjQnVbhcSxXOCvzovPzCwYMUsX09PRVuq2I7Jxmt9E3
WPOlC00xyPmhk/8snkBab09nLe0JzRoOFDYrh2z/1g8V62Zoa2T4++D/PL3vSpKB
nGH0nAU4ulDzCquBylf+d7Y4DgNLyMjou2gMSra9OdqQpykbnDHIwXJs8suMhYLy
iukZt7AJF/2ZS+yXaPk3AeAnWmhA6B+tJ8Cd0k50gKbg8NPI7V/QWCss43rD1ZXa
migpmeKrejYjq+pJrrZry5ZWb5R0C/ciJeqsVKVMlEblCjkymH3jzquJN00Vig1j
zZ0GROFGXVA=
=91Lb
-----END PGP SIGNATURE-----