Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

Authentication Bypass in Adobe Experience Manager Impacts Large Organizations

Multiple large organizations were found to be impacted by an authentication bypass in Adobe Experience Manager CRX Package Manager, according to a warning from security vendor Detectify.

Multiple large organizations were found to be impacted by an authentication bypass in Adobe Experience Manager CRX Package Manager, according to a warning from security vendor Detectify.

The Adobe Experience Manager (AEM) is a content management solution (CMS) used for the building of websites and mobile applications, while also allowing developers to manage marketing content and assets.

The authentication bypass, which was discovered by Detectify Crowdsource community researchers Ai Ho and Bao Bui, could be abused by attackers to access the CRX Package Manager, which is used for managing packages on the local AEM installation.

“The CRX Package Manager is accessed by bypassing authentication in Dispatcher, Adobe Experience Manager’s caching and/or load balancing tool. Dispatcher checks user’s access permissions for a page before delivering the cached page and is an essential part of most – if not all AEM installations. It can be bypassed by adding a lot of special characters in combination in the request: %0a;,” the company said in an advisory.

[ Related: Major Security Flaws in PDF Reader, Photoshop ]

Thus, an attacker able to access the CRX Package Manager could upload a malicious package and then abuse it to execute arbitrary code remotely and take over the vulnerable application.

According to Detectify, there are more than “30 instances of the AEM CRX Bypass vulnerability” present in current enterprise environments.

Some of the affected organizations include LinkedIn, MasterCard, Sony’s PlayStation, and McAfee. The issue was reported to PlayStation in December 2020 and to MasterCard in March 2021. Adobe was informed in March as well, and released a patch in May 2021.

Advertisement. Scroll to continue reading.

To mitigate the issue, one could block public access to the CRX console (by denying access to endpoints: /crx/*), Detectify said.

UPDATE 07/12/2021 – Adobe has issued the following statement:

For clarification, this issue does not impact AEM Cloud Service customers and only potentially impacts AEM on-premise or AEM as a Managed Service if default security configurations are removed.


As a result, this does not require a CVE from Adobe because AEM has the necessary security controls enabled by default to help protect customers. This out-of-the-box protection is available on supported versions of AEM.

Related: Adobe Patches Major Security Flaws in PDF Reader, Photoshop

Related: Adobe Patches Critical Flaws in AEM, FrameMaker, InDesign

Related: Adobe Patches 11 Critical Vulnerabilities in Acrobat and Reader

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.