-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0440
           Security updates available for Creative Cloud Desktop
                          Application | APSB19-11
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud Desktop Application
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7093  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb19-11.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Creative Cloud Desktop Application | APSB19-11
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB19-11              |February 12, 2019                  |3                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released a security update for the Creative Cloud Desktop Application
installer for Windows. This update resolves an insecure library loading
vulnerability in the installer that could lead to privilege escalation.

Affected versions

+-----------------------------------------+--------------------------+--------+
|                 Product                 |     Affected version     |Platform|
+-----------------------------------------+--------------------------+--------+
|Creative Cloud Desktop Application       |4.7.0.400andearlier       |Windows |
|(installer)                              |versions                  |        |
+-----------------------------------------+--------------------------+--------+

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

+--------------------------------+-----------+--------+-----------+------------+
|            Product             |  Updated  |Platform| Priority  |Availability|
|                                |  version  |        |  rating   |            |
+--------------------------------+-----------+--------+-----------+------------+
|Creative Cloud Desktop          |4.8.0.410  |Windows |3          |Download    |
|Application(installer)          |           |        |           |Center      |
+--------------------------------+-----------+--------+-----------+------------+

Vulnerability Details

+-----------------------------------+-----------------+---------+-------------+
|Vulnerability Category             |Vulnerability    |Severity |CVE Numbers  |
|                                   |Impact           |         |             |
+-----------------------------------+-----------------+---------+-------------+
|Insecure Library Loading (DLL      |Privilege        |Important|CVE-2019-7093|
|hijacking)                         |Escalation       |         |             |
+-----------------------------------+-----------------+---------+-------------+

Acknowledgments

Adobe would like to thankTomohisa Hasegawa of CanonMarketing Japan Inc.
(CVE-2019-7093) for reporting this issue and for working with Adobe to help
protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m4Pt
-----END PGP SIGNATURE-----