-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2374
     APSB21-51 Security update available for Adobe Acrobat and Reader
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35988 CVE-2021-35987 CVE-2021-35986
                   CVE-2021-35985 CVE-2021-35984 CVE-2021-35983
                   CVE-2021-35981 CVE-2021-35980 CVE-2021-28644
                   CVE-2021-28643 CVE-2021-28642 CVE-2021-28641
                   CVE-2021-28640 CVE-2021-28639 CVE-2021-28638
                   CVE-2021-28637 CVE-2021-28636 CVE-2021-28635
                   CVE-2021-28634 CVE-2021-3598 

Reference:         ESB-2021.2306
                   ESB-2021.2241
                   ESB-2021.2205

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb21-51.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Adobe. It is recommended that administrators 
         running Adobe Acrobat and Reader check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB21-51

Bulletin ID                  Date Published                Priority

APSB21-51                  July 13, 2021                     2


Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address multiple critical and important 
vulnerabilities. Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Affected Versions

Product          Track       Affected Versions                Platform

Acrobat DC        Continuous  2021.005.20054 and earlier       Windows and
                              versions                         macOS

Acrobat Reader DC Continuous  2021.005.20054 and earlier       Windows and
                              versions                         macOS

Acrobat 2020      Classic     2020.004.30005 and earlier       Windows & macOS
                  2020        versions

Acrobat Reader    Classic     2020.004.30005 and earlier       Windows & macOS
2020              2020        versions

Acrobat 2017      Classic     2017.011.30197 and earlier       Windows & macOS
                  2017        versions

Acrobat Reader    Classic     2017.011.30197 and earlier       Windows & macOS
2017              2017        versions


Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product       Track      Updated        Platform      Priority    Availability
                          Versions                     Rating

Acrobat DC     Continuous 2021.005.20058 Windows and   2           Release
                                         macOS                     Notes

Acrobat Reader Continuous 2021.005.20058 Windows and   2           Release
DC                                       macOS                     Notes

Acrobat 2020   Classic    2020.004.30006 Windows and   2           Release
               2020                      macOS                     Notes

Acrobat Reader Classic    2020.004.30006 Windows and   2           Release
2020           2020                      macOS                     Notes

Acrobat 2017   Classic    2017.011.30199 Windows and   2           Release
               2017                      macOS                     Notes

Acrobat Reader Classic    2017.011.30199 Windows and   2           Release
2017           2017                      macOS                     Notes


Vulnerability Details

+-------------+-----------------+---------+-----+----------+------------------+
|             |  Vulnerability  |         |CVSS |   CVSS   |                  |
|Vulnerability|     Impact      |Severity |base |  vector  |    CVE Number    |
|  Category   |                 |         |score|          |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Out-of-bounds|                 |         |     |CVSS:3.1/ |                  |
|Read         |Privilege        |         |     |AV:N/AC:L/|CVE-2021-35988    |
|             |escalation       |Important|4.3  |PR:N/UI:R/|                  |
|( CWE-125 )  |                 |         |     |S:U/C:L/  |CVE-2021-35987    |
|             |                 |         |     |I:N/A:N   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Path         |                 |         |     |CVSS:3.1/ |                  |
|Traversal    |Arbitrary file   |         |     |AV:N/AC:L/|CVE-2021-35980    |
|             |system read      |Critical |7.1  |PR:N/UI:R/|                  |
|( CWE-22 )   |                 |         |     |S:U/C:N/  |CVE-2021-28644    |
|             |                 |         |     |I:H/A:L   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Use After    |                 |         |     |CVSS:3.1/ |                  |
|Free         |Arbitrary code   |         |     |AV:N/AC:L/|                  |
|             |execution        |Critical |8.0  |PR:L/UI:R/|CVE-2021-28640    |
|( CWE-416 )  |                 |         |     |S:U/C:H/  |                  |
|             |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Type         |                 |         |     |CVSS:3.1/ |                  |
|Confusion    |Arbitrary code   |         |     |AV:L/AC:L/|                  |
|             |execution        |Critical |7.8  |PR:N/UI:R/|CVE-2021-28643    |
|( CWE-843 )  |                 |         |     |S:U/C:H/  |                  |
|             |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Use After    |                 |         |     |CVSS:3.1/ |                  |
|Free         |Arbitrary code   |         |     |AV:N/AC:L/|CVE-2021-28641    |
|             |execution        |Critical |8.8  |PR:N/UI:R/|                  |
|( CWE-416 )  |                 |         |     |S:U/C:H/  |CVE-2021-28639    |
|             |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Out-of-bounds|                 |         |     |CVSS:3.1/ |                  |
|Write        |Arbitrary file   |         |     |AV:N/AC:L/|                  |
|             |system write     |Critical |8.8  |PR:N/UI:R/|CVE-2021-28642    |
|( CWE-787 )  |                 |         |     |S:U/C:H/  |                  |
|             |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Out-of-bounds|                 |         |     |CVSS:3.0/ |                  |
|Read         |                 |         |     |AV:L/AC:H/|                  |
|             |Memory leak      |Critical |7.7  |PR:N/UI:R/|CVE-2021-28637    |
|( CWE-125 )  |                 |         |     |S:C/C:H/  |                  |
|             |                 |         |     |I:L/A:N   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Type         |                 |         |     |CVSS:3.1/ |                  |
|Confusion    |Arbitrary file   |         |     |AV:N/AC:L/|                  |
|             |system read      |Important|4.3  |PR:N/UI:R/|CVE-2021-35986    |
|( CWE-843 )  |                 |         |     |S:U/C:L/  |                  |
|             |                 |         |     |I:N/A:N   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Heap-based   |                 |         |     |CVSS:3.1/ |                  |
|Buffer       |Arbitrary code   |         |     |AV:N/AC:L/|                  |
|Overflow     |execution        |Critical |8.8  |PR:N/UI:R/|CVE-2021-28638    |
|             |                 |         |     |S:U/C:H/  |                  |
|( CWE-122 )  |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|NULL Pointer |                 |         |     |CVSS:3.1/ |                  |
|Dereference  |Application      |         |     |AV:L/AC:L/|CVE-2021-35985    |
|             |denial-of-service|Important|5.5  |PR:L/UI:N/|                  |
|( CWE-476 )  |                 |         |     |S:U/C:N/  |CVE-2021-35984    |
|             |                 |         |     |I:N/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Uncontrolled |                 |         |     |CVSS:3.1/ |                  |
|Search Path  |Arbitrary code   |         |     |AV:L/AC:H/|                  |
|Element      |execution        |Critical |7.0  |PR:N/UI:R/|CVE-2021-28636    |
|             |                 |         |     |S:U/C:H/  |                  |
|( CWE-427 )  |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|OS Command   |                 |         |     |CVSS:3.1/ |                  |
|Injection    |Arbitrary code   |         |     |AV:L/AC:L/|                  |
|             |execution        |Critical |8.2  |PR:L/UI:R/|CVE-2021-28634    |
|( CWE-78 )   |                 |         |     |S:C/C:H/  |                  |
|             |                 |         |     |I:H/A:H   |                  |
+-------------+-----------------+---------+-----+----------+------------------+
|Use After    |                 |         |     |CVSS:3.1/ |CVE-2021-35983    |
|Free         |Arbitrary code   |         |     |AV:L/AC:L/|                  |
|             |execution        |Critical |7.8  |PR:N/UI:R/|CVE-2021-35981    |
|( CWE-416 )  |                 |         |     |S:U/C:H/  |                  |
|             |                 |         |     |I:H/A:H   |CVE-2021-28635    |
+-------------+-----------------+---------+-----+----------+------------------+

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers:

  o Nipun Gupta , Ashfaq Ansari and Krishnakant Patil - CloudFuzz working with
    Trend Micro Zero Day Initiative (CVE-2021-35983)
  o Xu Peng from UCAS and Wang Yanhao from QiAnXin Technology Research
    Institute working with Trend Micro Zero Day Initiative (CVE-2021-3598,
    CVE-2021-28638)
  o Habooblabs (CVE-2021-35980, CVE-2021-28644, CVE-2021-35988, CVE-2021-35987,
    CVE-2021-28642, CVE-2021-28641, CVE-2021-35985, CVE-2021-35984,
    CVE-2021-28637)
  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2021-28643,
    CVE-2021-35986)
  o o0xmuhe (CVE-2021-28640)
  o Kc Udonsi (@glitchnsec) of Trend Micro Day Initiative (CVE-2021-28639)
  o Noah (howsubtle) (CVE-2021-28634)
  o xu peng (xupeng_1231) (CVE-2021-28635)
  o Xavier Invers Fornells (m4gn3t1k) (CVE-2021-28636)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+7F0
-----END PGP SIGNATURE-----