-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0860
        Security update available for Adobe Creative Cloud Desktop
                          Application | APSB21-18
                               10 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Creative Cloud Desktop Application
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Increased Privileges            -- Existing Account   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21078 CVE-2021-21069 CVE-2021-21068

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Creative Cloud Desktop Application |
APSB21-18
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|ASPB21-18                |March 09, 2021                  |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released a security update for the Creative Cloud Desktop
Application for Windows.  This update resolves multiple critical 
vulnerabilities that could lead to arbitrary code execution in the context of
current user.

Affected versions

+---------------------------------------+---------------------------+---------+
|                Product                |     Affected version      |Platform |
+---------------------------------------+---------------------------+---------+
|Creative Cloud Desktop Application     |5.3 and earlier version    |Windows  |
+---------------------------------------+---------------------------+---------+

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

+----------------------------+------------+--------+------------+-------------+
|          Product           |  Updated   |Platform|  Priority  |Availability |
|                            |  version   |        |   rating   |             |
+----------------------------+------------+--------+------------+-------------+
|Creative Cloud              |5.4         |Windows |3           |Download     |
|Desktop Application         |            |        |            |Center       |
+----------------------------+------------+--------+------------+-------------+

Vulnerability Details

+-----------------------+-----------------------------+--------+--------------+
|Vulnerability Category |Vulnerability Impact         |Severity|CVE Numbers   |
+-----------------------+-----------------------------+--------+--------------+
|Arbitrary file         |Arbitrary Code Execution     |Critical|CVE-2021-21068|
|overwrite              |                             |        |              |
+-----------------------+-----------------------------+--------+--------------+
|OS Command Injection   |Arbitrary Code               |Critical|CVE-2021-21078|
|                       |Execution                    |        |              |
+-----------------------+-----------------------------+--------+--------------+
|Improper Input         |Privilege escalation         |Critical|CVE-2021-21069|
|Validation             |                             |        |              |
+-----------------------+-----------------------------+--------+--------------+

Acknowledgments

Adobe would like to thank the following researchers for reporting this issue
and for working with Adobe to help protect our customers. 

  o Yjdfy (CVE-2021-21068)
  o Rookuu working with Trend Micro Zero Day Initiative (CVE-2021-21069)
  o Sebastian Fuchs from Star Finanz (CVE-2021-21078)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9GFS
-----END PGP SIGNATURE-----