-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2371
         APSB21-42 Security update available for Adobe Illustrator
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Illustrator
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28593 CVE-2021-28592 CVE-2021-28591

Original Bulletin: 
   https://helpx.adobe.com/security/products/illustrator/apsb21-42.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Illustrator | APSB21-42

Bulletin ID                  Date Published                Priority

ASPB21-42                  July 13, 2021                     3


Summary

Adobe has released an update for Adobe Illustrator 2021. This update resolves a
critical and an important vulnerabilities that could lead to arbitrary code
execution in the context of current user.

Affected Versions

Product                           Version                    Platform

Illustrator 2021         25.2.3 and earlier versions               Windows


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product        Version        Platform         Priority    Availability

Illustrator 2021     25.3     Windows and macOS     3          Download Page


Vulnerability details

Vulnerability Vulnerability            CVSS
  Category       Impact     Severity   base      CVSS vector      CVE Numbers
                                      score

Use After     Arbitrary                      CVSS:3.1/AV:L/AC:L/
Free          file system   Important 3.3    PR:N/UI:R/S:U/C:L/  CVE-2021-28593
              read                           I:N/A:N
( CWE-416 )

Out-of-bounds Arbitrary                      CVSS:3.1/AV:L/AC:L/ CVE-2021-28591
write         code          Critical  7.8    PR:N/UI:R/S:U/C:H/
              execution                      I:H/A:H             CVE-2021-28592
( CWE-787 )


Acknowledgments

Adobe would like to thank Mat Powell (@mrpowell) & Joshua Smith (@kernelsmith)
of Trend Micro Zero Day Initiative for reporting these issues and for working
with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gdcG
-----END PGP SIGNATURE-----