-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3079
          APSB21-84 Security update available for Adobe Photoshop
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Photoshop
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40709  

Original Bulletin: 
   https://helpx.adobe.com/security/products/photoshop/apsb21-84.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Photoshop | APSB21-84

Bulletin ID                  Date Published                 Priority

APSB21-84               September 14, 2021                    3


Summary

Adobe has released updates for Photoshop for Windows and macOS. These updates
resolve a critical vulnerability. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

Product            Affected version                      Platform

Photoshop 2020     21.2.11 and earlier versions          Windows and macOS

Photoshop 2021     22.5 and earlier versions             Windows and macOS


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product             Updated versions       Platform                 Priority

Photoshop 2020      21.2.12                Windows and macOS        3

Photoshop 2021      22.5.1                 Windows and macOS        3

Note:

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

Vulnerability Vulnerability           CVSS
  Category       Impact     Severity  base      CVSS vector        CVE Number
                                     score

Buffer        Arbitrary                     CVSS:3.1/AV:L/AC:L/
Overflow      code          Critical 7.8    PR:N/UI:R/S:U/C:H/   CVE-2021-40709
              execution                     I:H/A:H
( CWE-120 )


Acknowledgments

Adobe would like to thank CFF of Topsec Alpha Team (cff_123) for reporting the
relevant issues and for working with Adobe to help protect our customers.


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ReZz
-----END PGP SIGNATURE-----