Adobe Security Bulletin

Security update available for Adobe Commerce | APSB23-42

Bulletin ID

Date Published

Priority

APSB23-42

August 8, 2023

3

Summary

Adobe has released a security update for Adobe Commerce and Magento Open Source. This update resolves critical and important vulnerabilities.  Successful exploitation could lead to arbitrary code execution, privilege escalation and arbitrary file system read.

Affected Versions

Product Version Platform
 Adobe Commerce
2.4.6-p1 and earlier
2.4.5-p3 and earlier
2.4.4-p4 and earlier
2.4.3-ext-3 and earlier*
2.4.2-ext-3 and earlier*
2.4.1-ext-3 and earlier*
2.4.0-ext-3 and earlier*
2.3.7-p4-ext-3 and earlier*
All
Magento Open Source 2.4.6-p1 and earlier
2.4.5-p3 and earlier
2.4.4-p4 and earlier
All

Note: For clarity, the affected versions listed are now listed for each release line instead of only the most recent versions.
* These versions are only applicable to customers participating in the
Extended Support Program

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version.

 

Product Updated Version Platform Priority Rating Installation Instructions
Adobe Commerce

2.4.6-p2 for 2.4.6 and earlier
2.4.5-p4 for 2.4.5-p3 and earlier
2.4.4-p5 for 2.4.4-p3 and earlier
2.4.3-ext-4 for 2.4.3-ext-2 and earlier*
2.4.2-ext-4 for 2.4.2-ext-2 and earlier*
2.4.1-ext-4 for 2.4.1-ext-2 and earlier*
2.4.0-ext-4 for 2.4.0-ext-2 and earlier*
2.3.7-p4-ext-4 for 2.3.7-p4-ext-2 and earlier*

All
3 2.4.x release notes
Magento Open Source 

2.4.6-p2 for 2.4.6 and earlier

2.4.5-p4 for 2.4.5-p3 and earlier
2.4.4-p5 for 2.4.4-p3 and earlier

All
3
Note: * These versions are only applicable to customers participating in the Extended Support Program

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity Authentication required to exploit? Exploit requires admin privileges?
CVSS base score
CVSS vector
CVE number(s)
XML Injection (aka Blind XPath Injection) (CWE-91)
Arbitrary file system read
Important No No 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2023-38207
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (CWE-78)
Arbitrary code execution
Critical Yes Yes 9.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2023-38208
Improper Access Control (CWE-284)
Privilege escalation
Important Yes No 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2023-38209

 

Note:

Authentication required to exploit: The vulnerability is (or is not) exploitable without credentials.


Exploit requires admin privileges: The vulnerability is (or is not) only exploitable by an attacker with administrative privileges.

Acknowledgements

Adobe would like to thank the following researchers for reporting these issues and working with Adobe to help protect our customers:

  • wohlie - CVE-2023-38207 and CVE-2023-38209
  • Blaklis - CVE-2023-38208

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?