-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0445
          APSB21-10 Security update available for Adobe Photoshop
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Photoshop 2020
                   Adobe Photoshop 2021
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21051 CVE-2021-21050 CVE-2021-21049
                   CVE-2021-21048 CVE-2021-21047 

Original Bulletin: 
   https://helpx.adobe.com/security/products/photoshop/apsb21-10.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Photoshop | APSB21-10
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB21-10              |February 09, 2021                  |3                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released updates for Photoshop for Windows and macOS. These updates
resolve multiple critical vulnerabilities. Successful exploitation could lead
to arbitrary code execution in the context of the current user.

Affected Versions

+------------------+-----------------------------------+----------------------+
|     Product      |         Affected version          |       Platform       |
+------------------+-----------------------------------+----------------------+
|Photoshop 2020    |21.2.4 and earlier versions        |Windows and macOS     |
+------------------+-----------------------------------+----------------------+
|Photoshop 2021    |22.1.1 and earlier versions        |Windows and macOS     |
+------------------+-----------------------------------+----------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

+-------------------+---------------------+-----------------------+-----------+
|      Product      |  Updated versions   |       Platform        | Priority  |
+-------------------+---------------------+-----------------------+-----------+
|Photoshop 2020     |21.2.5               |Windows and macOS      |3          |
+-------------------+---------------------+-----------------------+-----------+
|Photoshop 2021     |22.2                 |Windows and macOS      |3          |
+-------------------+---------------------+-----------------------+-----------+

Note:

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+------------------------+--------------------------+---------+---------------+
| Vulnerability Category |   Vulnerability Impact   |Severity |  CVE Number   |
+------------------------+--------------------------+---------+---------------+
|                        |                          |         |CVE-2021-21049 |
|Out-of-bounds read      |Arbitrary code execution  |Critical |               |
|                        |                          |         |CVE-2021-21050 |
+------------------------+--------------------------+---------+---------------+
|                        |                          |         |CVE-2021-21048 |
|Buffer Overflow         |Arbitrary code execution  |Critical |               |
|                        |                          |         |CVE-2021-21051 |
+------------------------+--------------------------+---------+---------------+
|Out-of-bounds write     |Arbitrary code execution  |Critical |CVE-2021-21047 |
+------------------------+--------------------------+---------+---------------+

Acknowledgments

Adobe would like to thank the following researchers for reporting these issues
and for working with Adobe to help protect our customers:

  o Tran Van Khang \xe2\x80\x93 khangkito (VinCSS) working with Trend Micro
    Zero Day Initiative (CVE-2021-21047)
  o Francis Provencher {PRL} working with Trend Micro Zero Day Initiative
    (CVE-2021-21048)
  o rgod working with Trend Micro Zero Day Initiative (CVE-2021-21049,
    CVE-2021-21050)
  o guoxi (CVE-2021-21051)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CSYU
-----END PGP SIGNATURE-----