Adobe Security Bulletin
Security updates available for Adobe Experience Manager | APSB19-42
Bulletin ID Date Published Priority
APSB19-42 August 13, 2019 1

Summary

Adobe has released security updates for Adobe Experience Manager (AEM). These updates resolve a critical authentication bypass vulnerability in the Security Assertion Markup Language (SAML) handler in AEM versions 6.4 and 6.5.  Successful exploitation could result in unauthorized access to the AEM environment. 

Affected product versions

Product Version Platform
Adobe Experience Manager

6.5

6.4

All

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

 

Adobe Experience Manager

6.5

All

1

Releases and Updates

6.4

All

1

Releases and Updates

Please contact Adobe customer care for assistance with earlier AEM versions.

Vulnerability details

Vulnerability Category Vulnerability Impact Severity CVE Numbers Affected Version Download Package
Authentication Bypass

Remote Code Execution Critical
CVE-2019-7964

AEM 6.4

AEM 6.5

HOTFIX 30379 for AEM 6.4.0

HOTFIX 30379 for AEM 6.5.0

Note:

Note: This vulnerability (CVE-2019-7964) only impacts AEM instances using Security Assertion Markup Language (SAML).

Note:

Note: the packages listed in the table above are the minimum fix packs to address the relevant vulnerability.  For the latest versions, please see the release notes links referenced above.

Acknowledgments

Adobe would like to thank “zb3” and Robert Lowery of Hyatt Hotels Corporation (as part of the company Bug Bounty Program) for reporting (CVE-2019-7964) and for working with Adobe to help protect our customers.