-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3086
      Security Updates Available for Adobe After Effects | APSB19-31
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe After Effects CC 2019
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8062  

Original Bulletin: 
   https://helpx.adobe.com/security/products/after_effects/apsb19-31.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates Available for Adobe After Effects | APSB19-31
+------------------------+---------------------------------+------------------+
|Bulletin ID             |Date Published                   |Priority          |
+------------------------+---------------------------------+------------------+
|APSB19-31               |August 13, 2019                  |3                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released updates for Adobe After Effects CC for Windows and macOS.
This update  resolves an insecure library loading vulnerability that could lead
to privilege escalation.    

Affected Versions

+---------------------------+------------------------------+----------+
|          Product          |           Version            | Platform |
+---------------------------+------------------------------+----------+
|Adobe After Effects CC 2019|16 and earlier versions       |Windows   |
+---------------------------+------------------------------+----------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism.  For more information,
please reference this help page.

+-------------------------+-------+---------------+-------------+-------------+
|Product                  |Version|Platform       |Priority     |Availability |
|                         |       |               |Rating       |             |
+-------------------------+-------+---------------+-------------+-------------+
|Adobe After Effects CC   |16.1.2 |Windows and    |3            |Download     |
|2019                     |       |macOS          |             |Center       |
+-------------------------+-------+---------------+-------------+-------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+--------------------------------+--------------------+---------+-------------+
|Vulnerability Category          |Vulnerability Impact|Severity |CVE Numbers  |
+--------------------------------+--------------------+---------+-------------+
|Insecure Library Loading (DLL   |Arbitrary code      |Important|CVE-2019-8062|
|hijacking)                      |execution           |         |             |
+--------------------------------+--------------------+---------+-------------+

Acknowledgments

Adobe would like to thank Yongjun Liu of nsfocus security team for reporting
these issues and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AQGh
-----END PGP SIGNATURE-----