-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0443
     APSB21-09 Security update available for Adobe Acrobat and Reader
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat DC
                   Adobe Acrobat Reader DC
                   Adobe Acrobat 2020
                   Adobe Acrobat Reader 2020
                   Adobe Acrobat 2017
                   Adobe Acrobat Reader 2017
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21063 CVE-2021-21062 CVE-2021-21061
                   CVE-2021-21060 CVE-2021-21059 CVE-2021-21058
                   CVE-2021-21057 CVE-2021-21046 CVE-2021-21045
                   CVE-2021-21044 CVE-2021-21042 CVE-2021-21041
                   CVE-2021-21040 CVE-2021-21039 CVE-2021-21038
                   CVE-2021-21037 CVE-2021-21036 CVE-2021-21035
                   CVE-2021-21034 CVE-2021-21033 CVE-2021-21028
                   CVE-2021-21021 CVE-2021-21017 

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb21-09.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB21-09
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB21-09              |February 09, 2021                  |1                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address multiple critical and important 
vulnerabilities. Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Adobe has received a report that CVE-2021-21017 has been exploited in the wild
in limited attacks targeting Adobe Reader users on Windows.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2020.013.20074 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2020.013.20074 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2020     |Classic    |2020.001.30018 and earlier      |Windows &     |
|                 |2020       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2020.001.30018 and earlier      |Windows &     |
|2020             |2020       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30188 and earlier      |Windows &     |
|                 |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30188 and earlier      |Windows &     |
|2017             |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------+----------+-----------------+-----------+----------+------------+
|   Product  |  Track   |Updated Versions | Platform  | Priority |Availability|
|            |          |                 |           |  Rating  |            |
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat DC  |Continuous|2021.001.20135   |Windows and|1         |Release     |
|            |          |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat     |Continuous|2021.001.20135   |Windows and|1         |Release     |
|Reader DC   |          |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat 2020|Classic   |2020.001.30020   |Windows and|1         |Release     |
|            |2020      |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat     |Classic   |2020.001.30020   |Windows and|1         |Release     |
|Reader 2020 |2020      |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat 2017|Classic   |2017.011.30190   |Windows and|1         |Release     |
|            |2017      |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+
|Acrobat     |Classic   |2017.011.30190   |Windows and|1         |Release     |
|Reader 2017 |2017      |                 |macOS      |          |Notes       |
+------------+----------+-----------------+-----------+----------+------------+

Vulnerability Details

+----------------------+------------------------+---------+-------------------+
|     Vulnerability    |  Vulnerability Impact  |Severity |    CVE Number     |
|       Category       |                        |         |                   |
+----------------------+------------------------+---------+-------------------+
|Buffer overflow       |Application             |Important|CVE-2021-21046     |
|                      |denial-of-service       |         |                   |
+----------------------+------------------------+---------+-------------------+
|Heap-based Buffer     |Arbitrary code execution|Critical |CVE-2021-21017     |
|Overflow              |                        |         |                   |
+----------------------+------------------------+---------+-------------------+
|Path Traversal        |Arbitrary code execution|Critical |CVE-2021-21037     |
+----------------------+------------------------+---------+-------------------+
|Integer Overflow      |Arbitrary code execution|Critical |CVE-2021-21036     |
+----------------------+------------------------+---------+-------------------+
|Improper Access       |Privilege escalation    |Critical |CVE-2021-21045     |
|Control               |                        |         |                   |
+----------------------+------------------------+---------+-------------------+
|                      |                        |         |CVE-2021-21042     |
|Out-of-bounds Read    |Privilege escalation    |Important|                   |
|                      |                        |         |CVE-2021-21034     |
+----------------------+------------------------+---------+-------------------+
|Use-after-free        |Information Disclosure  |Important|CVE-2021-21061     |
+----------------------+------------------------+---------+-------------------+
|                      |                        |         |CVE-2021-21044     |
|Out-of-bounds Write   |Arbitrary code execution|Critical |                   |
|                      |                        |         |CVE-2021-21038     |
+----------------------+------------------------+---------+-------------------+
|                      |                        |         |CVE-2021-21058     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21059     |
|Buffer overflow       |Arbitrary code execution|Critical |                   |
|                      |                        |         |CVE-2021-21062     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21063     |
+----------------------+------------------------+---------+-------------------+
|NULL Pointer          |Information Disclosure  |Important|CVE-2021-21057     |
|Dereference           |                        |         |                   |
+----------------------+------------------------+---------+-------------------+
|Improper Input        |Information Disclosure  |Important|CVE-2021-21060     |
|Validation            |                        |         |                   |
+----------------------+------------------------+---------+-------------------+
|                      |                        |         |CVE-2021-21041     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21040     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21039     |
|                      |                        |         |                   |
|Use After Free        |Arbitrary code execution|Critical |CVE-2021-21035     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21033     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21028     |
|                      |                        |         |                   |
|                      |                        |         |CVE-2021-21021     |
+----------------------+------------------------+---------+-------------------+

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers.

  o Anonymously reported (CVE-2021-21017)
  o Nipun Gupta, Ashfaq Ansari, and Krishnakant Patil - CloudFuzz
    (CVE-2021-21041)
  o Mark Vincent Yason (@MarkYason) working with Trend Micro Zero Day
    Initiative (CVE-2021-21042, CVE-2021-21034)
  o Fenghan_zuijinyoukongma_woxiangyueniyiqichifankandianying working with
    Trend Micro Zero Day Initiative (CVE-2021-21035, CVE-2021-21033,
    CVE-2021-21028, CVE-2021-21021)
  o AIOFuzzer working with Trend Micro Zero Day Initiative (CVE-2021-21044,
    CVE-2021-21061)
  o 360CDSRC in Tianfu Cup 2020 International Cybersecurity Contest
    (CVE-2021-21037)
  o Will Dormann of CERT/CC (CVE-2021-21045)
  o Xuwei Liu (shellway) (CVE-2021-21046)
  o  in Tianfu Cup 2020 International Cybersecurity Contest (CVE-2021-21040)
  o 360 in Tianfu Cup 2020 International Cybersecurity
    Contest (CVE-2021-21039)
  o  in Tianfu Cup 2020 International
    Cybersecurity Contest (CVE-2021-21038)
  o CodeMaster in Tianfu Cup 2020 International Cybersecurity Contest
    (CVE-2021-21036)
  o Xinyu Wan (wxyxsx) (CVE-2021-21057)
  o Haboob Labs (CVE-2021-21060)
  o Zhibin Zhang (zzbthechaos) (CVE-2021-21058, CVE-2021-21059, CVE-2021-21062,
    CVE-2021-21063)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0MdR
-----END PGP SIGNATURE-----