-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3411
              APSB21-88 Security update available for ops-cli
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ops-cli
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40720  

Original Bulletin: 
   https://helpx.adobe.com/security/products/ops_cli/apsb21-88.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe ops-cli | APSB21-88

Bulletin ID                  Date Published                 Priority

APSB21-88                    October 12, 2021               3


Summary

Adobe has released an update for Adobe ops-cli. This update resolves a critical
vulnerability. Successful exploitation could lead to arbitrary code execution
in the context of the current user.


Affected versions

Product               Affected version                            Platform

Adobe ops-cli         2.0.4 and earlier versions                  All



Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the latest.

Product         Updated version    Platform   Priority rating    Availability

Adobe ops-cli   2.0.5              All        3                  Release Note



Vulnerability Details

  Vulnerability   Vulnerability          CVSS
    Category         Impact     Severity base     CVSS vector      CVE Number
                                         score

Deserialization   Arbitrary                    CVSS:3.1/AV:N/    CVE-2021-40720
of Untrusted Data code          Critical 9.8   AC:L/PR:N/UI:N/
( CWE-502 )       execution                    S:U/C:H/I:H/A:H


Acknowledgments

Adobe would like to thank Abhiram V. from UST Global for reporting this issue
and for working with Adobe to help protect our customers.


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/4uf
-----END PGP SIGNATURE-----