-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2087
     APSB21-37 Security update available for Adobe Acrobat and Reader
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Acrobat
                   Acrobat Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28632 CVE-2021-28631 CVE-2021-28554
                   CVE-2021-28552 CVE-2021-28551 

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb21-37.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB21-37

Bulletin ID                  Date Published                Priority

APSB21-37                  June 08, 2021                     2


Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address multiple critical vulnerabilities. Successful
exploitation could lead to arbitrary code execution in the context of the
current user.

Affected Versions

Product          Track       Affected Versions                Platform

Acrobat DC        Continuous  2021.001.20155 and earlier       Windows and
                              versions                         macOS

Acrobat Reader DC Continuous  2021.001.20155 and earlier       Windows and
                              versions                         macOS

Acrobat 2020      Classic     2020.001.30025 and earlier       Windows & macOS
                  2020        versions

Acrobat Reader    Classic     2020.001.30025 and earlier       Windows & macOS
2020              2020        versions

Acrobat 2017      Classic     2017.011.30196 and earlier       Windows & macOS
                  2017        versions

Acrobat Reader    Classic     2017.011.30196 and earlier       Windows & macOS
2017              2017        versions


Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product       Track      Updated        Platform      Priority    Availability
                          Versions                     Rating

Acrobat DC     Continuous 2021.005.20148 Windows and   2           Release
                                         macOS                     Notes

Acrobat Reader Continuous 2021.005.20148 Windows and   2           Release
DC                                       macOS                     Notes

Acrobat 2020   Classic    2020.004.30005 Windows and   2           Release
               2020                      macOS                     Notes

Acrobat Reader Classic    2020.004.30005 Windows and   2           Release
2020           2020                      macOS                     Notes

Acrobat 2017   Classic    2017.011.30197 Windows and   2           Release
               2017                      macOS                     Notes

Acrobat Reader Classic    2017.011.30197 Windows and   2           Release
2017           2017                      macOS                     Notes


Vulnerability Details

+-------------+-------------+--------+-----+---------------+------------------+
|             |Vulnerability|        |CVSS |               |                  |
|Vulnerability|   Impact    |Severity|base |  CVSS vector  |    CVE Number    |
|  Category   |             |        |score|               |                  |
+-------------+-------------+--------+-----+---------------+------------------+
|Out-of-bounds|Arbitrary    |        |     |CVSS:3.1/AV:L/ |CVE-2021-28554    |
|Read         |code         |Critical|7.8  |AC:L/PR:N/UI:R/|                  |
|             |execution    |        |     |S:U/C:H/I:H/A:H|CVE-2021-28551    |
|( CWE-125 )  |             |        |     |               |                  |
+-------------+-------------+--------+-----+---------------+------------------+
|Use After    |             |        |     |               |CVE-2021-28552    |
|Free         |Arbitrary    |        |     |CVSS:3.1/AV:L/ |                  |
|             |code         |Critical|7.8  |AC:L/PR:N/UI:R/|CVE-2021-28631    |
|( CWE-416 )  |execution    |        |     |S:U/C:H/I:H/A:H|                  |
|             |             |        |     |               |CVE-2021-28632    |
+-------------+-------------+--------+-----+---------------+------------------+

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers:

  o Mark Vincent Yason (@MarkYason) working with Trend Micro Zero Day
    Initiative (CVE-2021-28554, CVE-2021-28631, CVE-2021-28632)
  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2021-28552)
  o qiaoli01 (CVE-2021-28551)

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMGtsuNLKJtyKPYoAQjJahAAmyTOdx52cuiKAR30WxWV10wG4lknvFMO
Rpc2pc9PMAI6gUNcSa104jhQkShqU4HbEjZgOf8FsBNpjIuQ6kVZhEDnXVSW5M9N
hkvn37J4iseer5LQ0l1eiRVJAR+VfRzuy8lY3ubNKXadAAxz/VZm+0+HvuyKD+7k
BzyE8uVN/feQszgVOUD6cRJxUUBFpIJ0C+RakiWufaOJQpb79hMI1ezQEBk9yYcJ
j5UoLO8YvjGgSmmrDyhL2Nlt9AsOCcQPvG6K77YMFoEAAlMYy1XaDqqWEz2nDkhK
7OyZ359cVdQ4hqTRMaf3AvMCGdRKU/TFurN1cvpEcahacsa7OkAfEa5RQByh+SMp
4KzFfRzvlB0xbbaaL/YBHKybJ20v9Gz6s9cQQ3u4w2cvMcWMqbrqWXocuF3dT7w7
aeZsQpKOafcRKewLM0nVKkJb4Aq0XGxinE5Aa0208fuedKMv8l7qGaZUhQZb7TuG
ibTGfRCIXfX/h+ysL6AOkFKbs3tH0WkS9ehf7dVdPdU2yKTmUyA0X6M+v6oYuV/F
UTaCL8wUGr5JJ10D/6orFt98DkfSWgoIe4xacv+jdLb0seNXAHowfd2qRXM1/Flz
X9sIfum2D7utcqmobVnNm6hAIVJ/H/OKIyehz8Cb9VnWAFbFxLV2pvpd2xyovA47
oxQIjyeFlhc=
=EvO7
-----END PGP SIGNATURE-----