-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1719
       APSB19-29 Security updates available for Adobe Media Encoder
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Media Encoder
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7844 CVE-2019-7842 

Original Bulletin: 
   https://helpx.adobe.com/security/products/media-encoder/apsb19-29.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Media Encoder | APSB19-29
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-29                |May 14, 2019                    |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has releasedanupdate for Adobe Media Encoder. This updateresolvesa
critical file parsing vulnerability. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

+-----------------+-------+------------------+
|     Product     |Version|     Platform     |
+-----------------+-------+------------------+
|AdobeMediaEncoder|13.0.2 |Windows and macOS |
+-----------------+-------+------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

+---------------------------+----------+-------------------------+------------+
|Product                    |Version   |Platform                 |Priority    |
+---------------------------+----------+-------------------------+------------+
|AdobeMedia Encoder         |13.1      |Windows and macOS        |3           |
+---------------------------+----------+-------------------------+------------+

For managed environments, IT administrators can use theAdmin Consoletodeploy
Creative Cloud applicationsto end users. Refer to this help page for more
information.

Vulnerability details

+-------------------------+------------------------+----------+---------------+
|Vulnerability Category   |Vulnerability Impact    |Severity  |CVE Numbers    |
+-------------------------+------------------------+----------+---------------+
|Use-After-Free           |Remote Code Execution   |Critical  |CVE-2019-7842  |
+-------------------------+------------------------+----------+---------------+
|Out-of-bounds Read       |InformationDisclosure   |Important |CVE-2019-7844  |
+-------------------------+------------------------+----------+---------------+

Acknowledgments

Adobe would like to thankMat Powell of Trend Micro's Zero Day Initiative for
reporting theseissuesand for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2tI3
-----END PGP SIGNATURE-----