-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3089
        Security Updates Available for Adobe Prelude CC | APSB19-35
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Prelude CC
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7961  

Original Bulletin: 
   https://helpx.adobe.com/security/products/prelude/apsb19-35.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates Available for Adobe Prelude CC | APSB19-35
+------------------------+---------------------------------+------------------+
|Bulletin ID             |Date Published                   |Priority          |
+------------------------+---------------------------------+------------------+
|APSB19-35               |August 13, 2019                  |3                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released update for Adobe Prelude CC for Windows and macOS. This
update resolves an insecure library loading vulnerability that could lead
to privilege escalation. 

Affected Versions

+---------------------+------------------------+--------+
|       Product       |        Version         |Platform|
+---------------------+------------------------+--------+
|Adobe Prelude CC 2019|8.1 and earlier versions|Windows |
+---------------------+------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism.  For more information,
please reference this help page.

+--------------------+-------+----------------+---------------+---------------+
|Product             |Version|Platform        |Priority Rating|Availability   |
+--------------------+-------+----------------+---------------+---------------+
|Adobe Prelude       |8.1.1  |Windows and     |3              |Download Center|
|CC 2019             |       |macOS           |               |               |
+--------------------+-------+----------------+---------------+---------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+--------------------------------+--------------------+---------+-------------+
|Vulnerability Category          |Vulnerability Impact|Severity |CVE Numbers  |
+--------------------------------+--------------------+---------+-------------+
|Insecure Library Loading (DLL   |Arbitrary code      |Important|CVE-2019-7961|
|hijacking)                      |execution           |         |             |
+--------------------------------+--------------------+---------+-------------+

Acknowledgments

Adobe would like to thank Yongjun Liu of nsfocus security team for reporting
these issues and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ee8o
-----END PGP SIGNATURE-----