-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2370
         APSB21-40 Security updates available for Adobe Dimension
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Dimension
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28595  

Original Bulletin: 
   https://helpx.adobe.com/security/products/dimension/apsb21-40.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Dimension | APSB21-40

Bulletin ID                  Date Published                Priority

ASPB21-40                  July 13, 2021                     3


Summary

Adobe has released an update for Adobe Dimension. This update addresses a
critical vulnerability. Successful exploitation could lead to arbitrary code
execution in the context of the current user.

Affected Versions

Product                     Version                     Platform

Adobe Dimension       3.4 and earlier versions          Windows and macOS
                      


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product       Version        Platform         Priority     Availability

Adobe Dimension    3.4.3    Windows and macOS     3          Download Center


For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

Vulnerability  Vulnerability           CVSS
   Category       Impact     Severity  base      CVSS vector      CVE Numbers
                                      score

Uncontrolled
Search Path    Arbitrary                     CVSS:3.1/AV:L/AC:H/
Element        code          Critical 7.8    PR:N/UI:R/S:U/C:H/  CVE-2021-28595
               execution                     I:H/A:H
( CWE-427 )


Acknowledgments


Adobe would like to thank hhjjyy and Yongjun Liu of nsfocus security team for
reporting the relevant issues and for working with Adobe to help protect our
customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYO4oS+NLKJtyKPYoAQgiIg/7BntQ7oHM8sie8+uYC/RET0Gpgpv7HON9
kP4HHgmnoK8bcDLzx3HCmqnKW2wME6o/6Q5/jFlLEMzT+n2v2QIDOBFruJw8/tK8
wK22SP2Wx03v5V5oQvFsnIJgdGhWfO8fwBiaMCgesU6zjPbKZljAIskRRMhI0WZ+
s6qsQCjNd2BmMV324SlUnI1rN3nrm1WgPcf4AucQ3lz8B3lUdA8Ss6jLb3fYwg4j
bKxpwTh2zK8nGjUuO/rjDAcQX71pGGNfQ7DrV8AEc0WfgX1COveB8PFdRe8x+Tv+
l2PHUzvCA1sZ950V/BAgoiw/k/utqE0MIISM7KkqOO2FjIjIJ3plQnUAxcgajNKi
guFqWkcXnKC3vQsNV+rAUEvpTNjFe1aiIC+s5DiGDhFX3VaWUPaMAcWL5fp423hx
0hZtLH2i0FixfoIYN9v9SiuNbk/QaBv9XafcKgwXe9BV0ui7wfg70iRjo9uwC4+o
IBDt/7RE2Cqi6rpoyyKeWoM+1JinHhK8bE3fBVluRIAN1KLo0x8I+/O5ojhRTwo4
wuK2n++mbQ2b1UBnRyohhuQbo9bBUVD23mDATheb8sSApMuOIriP5IP0kt9wWn7d
cOS4iiuP2GV9i2elvdcLNdnAMtW0UoWBeN/KKKL7Msv3JxeQ+P/fTx15FaCwkjKc
A9nxxtwRZwo=
=oO/y
-----END PGP SIGNATURE-----