-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1983
           APSB21-36 Security update available for Adobe Connect
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Connect
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28579  

Original Bulletin: 
   https://helpx.adobe.com/security/products/connect/apsb21-36.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Connect | APSB21-36

Bulletin ID                  Date Published                Priority

APSB21-36                  June 08, 2021                     3


Summary

Adobe has released a security update for Adobe Connect. This update resolves an
important vulnerability. Successful exploitation could lead to privilege
escalation within the context of the victim's browser.

Affected product versions

Product                          Version                     Platform

Adobe Connect         11.2.1 and earlier versions                 All


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product          Version     Platform     Priority      Availability

Adobe Connect        11.2.2      All          3            Release note


Vulnerability details

Vulnerability Vulnerability            CVSS
  Category       Impact     Severity   base      CVSS vector       CVE Number
                                      score

Improper
Access        Privilege                      CVSS:3.1/AV:N/AC:L/
Control       escalation    Important 4.3    PR:L/UI:N/S:U/C:L/  CVE-2021-28579
                                             I:N/A:N
( CWE-284 )


Acknowledgments

Adobe would like to thank kickass (janthraper) for reporting the relevant
issues and for working with Adobe to help protect our customers.

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMAjRONLKJtyKPYoAQgu7RAAjg00sfF7hfGjY6/5aO0ZsKWtx7L2UaSF
AEmhO14guWHqSUI8WtNmvJryiWRGB9UJv8F2AfrYMrwVG+5bgiTXhbjJzxeZkUq1
zEnvSnIlxxF+vG139ai+Fc9C1T7xOuGuvaxzQ0RAWWWFGHZJPFqP3keuJxCcjaK+
GvSHAuEtOXEWW01jz1/q70oDIYW56sRQ1haJzSPMoyt7Y12OcUGXbE+Uo9lprngw
nGoVwWkZTOteBC2riJBXDwNRXvbrFdp+KEPGo4YZiY6klTGYlmrmcPOKJfwUNbCn
y0nTnTynVktiVNyN0gt6VF/ZICMHXlsqHoMZgEDbBu6Gscp1P6GoMrXm02lp7cfB
FWfftpAaNwmsZN0plUB8wMFr88ZeDvtIpVxawRTzJJmpVys8sW2NssCwkZPaY8TT
QlWFojWVkdrOjMfJ8xqUS1OgPcgB/gvol7GnweowkFDblaRka9FdXkpYkU94QBFh
VGMdLHnhuGEY60cDe1cSlsAD9YB3/hAvnD7AyPVwuoTZ7CmnxR1vBT2M6TcLYfFk
psp7rQzFLX8U0niWbl5B+Eh32PUEYAZr/jK7jkX9+V9vzkgxuKwgXJpjT76Nd9ay
M0+H8lYVV4+hc/LHT9imWc/vssvzRy6PfEJQgB6JZvxVJM4qDxwzLryuSmWEVK7G
9tmHBuyqWJY=
=nuSf
-----END PGP SIGNATURE-----