-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2455
        APSB21-43 Security update available for Adobe Media Encoder
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Media Encoder
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36016 CVE-2021-36015 CVE-2021-36014
                   CVE-2021-36013 CVE-2021-28590 CVE-2021-28589

Original Bulletin: 
   https://helpx.adobe.com/security/products/media-encoder/apsb21-43.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Media Encoder | APSB21-43

Bulletin ID                  Date Published                Priority

APSB21-43                  July 20, 2021                     3


Summary

Adobe has released an update for Adobe Media Encoder. This update resolves a
moderate and multiple critical vulnerabilities that could lead to arbitrary
code execution in the context of the current user.

Affected Versions

Product                           Version                  Platform

Adobe Media Encoder          15.2 and earlier versions             Windows


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product              Version           Platform            Priority

Adobe Media Encoder          15.4        Windows and macOS         3


For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

  Vulnerability   Vulnerability          CVSS
    Category         Impact     Severity base     CVSS vector     CVE Numbers
                                         score

Out-of-bounds                                                    CVE-2021-28589
Read              Arbitrary                    CVSS:3.1/AV:L/
                  code          Critical 7.8   AC:L/PR:N/UI:R/   CVE-2021-28590
( CWE-125 )       execution                    S:U/C:H/I:H/A:H
                                                                 CVE-2021-36013

Improper Input    Arbitrary                    CVSS:3.1/AV:L/
Validation        code          Critical 7.8   AC:L/PR:N/UI:R/   CVE-2021-36014
                  execution                    S:U/C:H/I:H/A:H
( CWE-20 )

Access of Memory
Location After    Arbitrary                    CVSS:3.1/AV:L/
End of Buffer     code          Critical 7.8   AC:L/PR:N/UI:R/   CVE-2021-36015
                  execution                    S:U/C:H/I:H/A:H
( CWE-788 )

Out-of-bounds     Arbitrary                    CVSS:3.1/AV:N/
Read              file system   Moderate 3.3   AC:L/PR:N/UI:R/   CVE-2021-36016
                  read                         S:U/C:H/I:N/A:N
( CWE-125 )


Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers:

  o CQY of Topsec Alpha Team (yjdfy) (CVE-2021-36015)
  o Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-36016,
    CVE-2021-36014, CVE-2021-36015)
  o Zhangyang (retoor) (CVE-2021-28590, CVE-2021-36013, CVE-2021-28589)

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OC51
-----END PGP SIGNATURE-----