-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1611
     APSB21-29 Security update available for Adobe Acrobat and Reader
                                12 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat
                   Adobe Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account   
                   Increased Privileges            -- Unknown/Unspecified
                   Denial of Service               -- Existing Account   
                   Read-only Data Access           -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28565 CVE-2021-28564 CVE-2021-28562
                   CVE-2021-28561 CVE-2021-28560 CVE-2021-28559
                   CVE-2021-28558 CVE-2021-28557 CVE-2021-28555
                   CVE-2021-28553 CVE-2021-28550 CVE-2021-21086
                   CVE-2021-21044 CVE-2021-21038 

Reference:         ESB-2021.0443

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb21-29.html

Comment: Adobe has received a report that CVE-2021-28550 has been exploited in the wild in
         limited attacks targeting Adobe Reader users on Windows.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB21-29

Bulletin ID                  Date Published                Priority

APSB21-29                  May 11, 2021                      1


Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address multiple critical and important 
vulnerabilities. Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Adobe has received a report that CVE-2021-28550 has been exploited in the wild
in limited attacks targeting Adobe Reader users on Windows.


Affected Versions

Product           Track       Affected Versions                 Platform

Acrobat DC         Continuous  2021.001.20150 and earlier        Windows
                               versions

Acrobat Reader DC  Continuous  2021.001.20150 and earlier        Windows
                               versions

                   Continuous  2021.001.20149 and earlier
Acrobat DC                                                       macOS
                               versions

                               2021.001.20149 and earlier
Acrobat Reader DC  Continuous                                    macOS
                               versions

Acrobat 2020       Classic     2020.001.30020 and earlier        Windows &
                   2020        versions                          macOS

Acrobat Reader     Classic     2020.001.30020 and earlier        Windows &
2020               2020        versions                          macOS

Acrobat 2017       Classic     2017.011.30194 and earlier        Windows &
                   2017        versions                          macOS

Acrobat Reader     Classic     2017.011.30194 and earlier        Windows &
2017               2017        versions                          macOS


Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product       Track      Updated        Platform      Priority    Availability
                          Versions                     Rating

Acrobat DC     Continuous 2021.001.20155 Windows and   1           Release
                                         macOS                     Notes

Acrobat Reader Continuous 2021.001.20155 Windows and   1           Release
DC                                       macOS                     Notes

Acrobat 2020   Classic    2020.001.30025 Windows and   1           Release
               2020                      macOS                     Notes

Acrobat Reader Classic    2020.001.30025 Windows and   1           Release
2020           2020                      macOS                     Notes

Acrobat 2017   Classic    2017.011.30196 Windows and   1           Release
               2017                      macOS                     Notes

Acrobat Reader Classic    2017.011.30196 Windows and   1           Release
2017           2017                      macOS                     Notes


Vulnerability Details

+-------------------------+---------------------+---------+-------------------+
|  Vulnerability Category |Vulnerability Impact |Severity |    CVE Number     |
+-------------------------+---------------------+---------+-------------------+
|Buffer overflow          |Arbitrary code       |Important|CVE-2021-28561     |
|                         |execution            |         |                   |
+-------------------------+---------------------+---------+-------------------+
|Heap-based Buffer        |Arbitrary code       |Critical |CVE-2021-28560     |
|Overflow                 |execution            |         |                   |
+-------------------------+---------------------+---------+-------------------+
|Heap-based Buffer        |Arbitrary code       |Important|CVE-2021-28558     |
|Overflow                 |execution            |         |                   |
+-------------------------+---------------------+---------+-------------------+
|Out-of-bounds Read       |Memory leak          |Critical |CVE-2021-28557     |
+-------------------------+---------------------+---------+-------------------+
|Out-of-bounds Read       |Arbitrary file system|Important|CVE-2021-28555     |
|                         |read                 |         |                   |
+-------------------------+---------------------+---------+-------------------+
|Out-of-bounds Read       |Arbitrary code       |Critical |CVE-2021-28565     |
|                         |execution            |         |                   |
+-------------------------+---------------------+---------+-------------------+
|Out-of-bounds Write      |Arbitrary code       |Critical |CVE-2021-28564     |
|                         |execution            |         |                   |
+-------------------------+---------------------+---------+-------------------+
|                         |                     |         |CVE-2021-21044     |
|                         |Arbitrary code       |         |                   |
|Out-of-bounds Write      |execution            |Critical |CVE-2021-21038     |
|                         |                     |         |                   |
|                         |                     |         |CVE-2021-21086     |
+-------------------------+---------------------+---------+-------------------+
|Exposure of Private      |Privilege escalation |Important|CVE-2021-28559     |
|Information              |                     |         |                   |
+-------------------------+---------------------+---------+-------------------+
|                         |                     |         |CVE-2021-28562     |
|                         |Arbitrary code       |         |                   |
|Use After Free           |execution            |Critical |CVE-2021-28550     |
|                         |                     |         |                   |
|                         |                     |         |CVE-2021-28553     |
+-------------------------+---------------------+---------+-------------------+

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers.

  o Anonymously reported (CVE-2021-28550)
  o Aleksandar Nikolic of Cisco Talos. (CVE-2021-28562)
  o Xu peng (xupeng_1231) (CVE-2021-28561)
  o chutchut (CVE-2021-28559)
  o fr0zenrain of Baidu Security (CVE-2021-28560)
  o Haboob Labs (CVE-2021-28557, CVE-2021-28564, CVE-2021-28565,
    CVE-2021-28553, , CVE-2021-28558, CVE-2021-28555)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYJtgIONLKJtyKPYoAQjzNQ/+OiU80ZCQjgt8JFneW2gn7U0Bo3Sl5t5q
Ztu+SvPmozNBRj2l34oJw450p/O5nHm+5KrjiUaIo3oQoP8mgAbju4/LiXDNL2c3
jny951j90dxbTl3/zbArocepZE3ce5VJxw0liO5u5Ea7untw/Nb31tlYCTsDpF2B
qK6DXPqYASd/cuY0KBhdBosR6YCa5/sT6iEwaIohNwDHFktyRd7JhBkv4dXhVrd6
gdOJLspOpNqgPMJ/8Q6qyZEALwf9BJ7IOo09M8EjjFoD5o7nO2qZqqPsXHA0ldo/
citZcRifW2+NqXf1eOUGMRZXEfnwkP0uNY9sjpWqvMFvYFQKoPW3nBuOHzE+vNGd
IvjmGN6h9LN1bTwfli/MD5pnyewn97OjX4kBC0+IBXqXHIeKOYgR5PONP7PVSUET
U96HUrFtCQqJ0k3gY7G5eIe7V1jfU7cpPGFysHnQXJtxW+vLj477BSdzo2M78ThV
ibieT9q5EKHw0EyYwwsfw90ogO7HZgtxxU5JTQn5f78REdNeN1wIZsvu3KORleMu
mYvnx3vZWRd9X6QAzBQ+lzfhl6SFoxBrepD2PWO/hCuAIkBtUIpyNlslXntxtPls
F/8JUu15e3e0Y0hNhLOrkH/A34sGkdvVVfg8E3TdyYVbfr0F3mZdqfCI0GTbQIA1
e/kLQv7Zm6s=
=8Hte
-----END PGP SIGNATURE-----