-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3090
           Security updates available for Creative Cloud Desktop
                          Application | APSB19-39
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud Desktop Application
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Increased Privileges            -- Existing Account   
                   Denial of Service               -- Unknown/Unspecified
                   Access Confidential Data        -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8063 CVE-2019-7959 CVE-2019-7958
                   CVE-2019-7957  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb19-39.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Creative Cloud Desktop Application | APSB19-39
+------------------------+---------------------------------+------------------+
|Bulletin ID             |Date Published                   |Priority          |
+------------------------+---------------------------------+------------------+
|APSB19-39               |August 13, 2019                  |2                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released a security update for the Creative Cloud Desktop
Application for Windows and macOS. This update resolves critical and important
vulnerabilities. Successful exploitation could lead to Arbitrary code
execution in the context of the current user.

Affected versions

+---------------------------------+-------------------------+-----------------+
|             Product             |    Affected version     |    Platform     |
+---------------------------------+-------------------------+-----------------+
|Creative Cloud Desktop           |4.6.1 and earlier        |Windows and macOS|
|Application                      |versions                 |                 |
+---------------------------------+-------------------------+-----------------+

To check the version of the Adobe Creative Cloud desktop app:

 1. Launch the Creative Cloud desktop app and sign in with your Adobe ID
 2. Click the gear icon and choose Preferences > General

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

+--------------------------+-----------+-------------+-----------+------------+
|         Product          |  Updated  |  Platform   | Priority  |Availability|
|                          |  version  |             |  rating   |            |
+--------------------------+-----------+-------------+-----------+------------+
|Creative Cloud Desktop    |4.9        |Windows and  |2          |Download    |
|Application               |           |macOS        |           |Center      |
+--------------------------+-----------+-------------+-----------+------------+

Vulnerability Details

+---------------------------------+-------------------+---------+-------------+
|Vulnerability Category           |Vulnerability      |Severity |CVE Numbers  |
|                                 |Impact             |         |             |
+---------------------------------+-------------------+---------+-------------+
|Insecure Transmission of         |Information Leakage|Important|CVE-2019-8063|
|Sensitive Data                   |                   |         |             |
+---------------------------------+-------------------+---------+-------------+
|Security Bypass                  |Denial of Service  |Important|CVE-2019-7957|
+---------------------------------+-------------------+---------+-------------+
|Insecure Inherited Permissions   |Privilege          |Critical |CVE-2019-7958|
|                                 |Escalation         |         |             |
+---------------------------------+-------------------+---------+-------------+
|Using Components with Known      |Arbitrary Code     |Critical |CVE-2019-7959|
|Vulnerabilities                  |Execution          |         |             |
+---------------------------------+-------------------+---------+-------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:   

  o Eran Shimony of CyberArk Labs (CVE-2019-7957)
  o Rene Arends of Exinit (CVE-2019-7959)
  o David Beitey (CVE-2019-8063)
  o Aaron Margosis, Microsoft & Kevin J. Crowe (CVE-2019-7958)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+McG
-----END PGP SIGNATURE-----