-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3094
             Security updates available for Adobe Photoshop CC
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Photoshop CC
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8001 CVE-2019-8000 CVE-2019-7999
                   CVE-2019-7998 CVE-2019-7997 CVE-2019-7996
                   CVE-2019-7995 CVE-2019-7994 CVE-2019-7993
                   CVE-2019-7992 CVE-2019-7991 CVE-2019-7990
                   CVE-2019-7989 CVE-2019-7988 CVE-2019-7987
                   CVE-2019-7986 CVE-2019-7985 CVE-2019-7984
                   CVE-2019-7983 CVE-2019-7982 CVE-2019-7981
                   CVE-2019-7980 CVE-2019-7979 CVE-2019-7978
                   CVE-2019-7977 CVE-2019-7976 CVE-2019-7975
                   CVE-2019-7974 CVE-2019-7973 CVE-2019-7972
                   CVE-2019-7971 CVE-2019-7970 CVE-2019-7969
                   CVE-2019-7968  

Original Bulletin: 
   https://helpx.adobe.com/security/products/photoshop/apsb19-44.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Photoshop CC | APSB19-44
+------------------------+---------------------------------+------------------+
|      Bulletin ID       |         Date Published          |     Priority     |
+------------------------+---------------------------------+------------------+
|APSB19-44               |August 13, 2019                  |3                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released updates for Photoshop CC for Windows and macOS. These
updates resolve multiple critical and important vulnerabilities. Successful
exploitation could lead to arbitrary code execution in the context of the
current user.    

Affected Product Versions

+--------------------+----------------------------+---------------------------+
|      Product       |      Affected version      |         Platform          |
+--------------------+----------------------------+---------------------------+
|Photoshop CC        |19.1.8 and earlier          |Windows and macOS          |
+--------------------+----------------------------+---------------------------+
|Photoshop CC        |20.0.5 and earlier          |Windows and macOS          |
+--------------------+----------------------------+---------------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism.  For more information,
please reference this help page.

+------------------+----------------------+-----------------------+-----------+
|     Product      |   Updated versions   |       Platform        | Priority  |
+------------------+----------------------+-----------------------+-----------+
|Photoshop CC      |19.1.9                |Windows and macOS      |3          |
+------------------+----------------------+-----------------------+-----------+
|Photoshop CC      |20.0.6                |Windows and macOS      |3          |
+------------------+----------------------+-----------------------+-----------+

Note:

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+-----------------------+-------------------------+---------+-----------------+
|Vulnerability Category |  Vulnerability Impact   |Severity |   CVE Number    |
+-----------------------+-------------------------+---------+-----------------+
|                       |                         |         |CVE-2019-7978    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7980    |
|                       |                         |         |                 |
|Heap Overflow          |Arbitrary code execution |Critical |CVE-2019-7985    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7990    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7993    |
+-----------------------+-------------------------+---------+-----------------+
|                       |                         |         |CVE-2019-7969    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7970    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7971    |
|                       |                         |         |                 |
|Type Confusion         |Arbitrary code execution |Critical |CVE-2019-7972    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7973    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7974    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7975    |
+-----------------------+-------------------------+---------+-----------------+
|                       |                         |         |CVE-2019-7977    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7981    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7987    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7991    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7992    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7995    |
|Out of Bound Read      |Memory Leak              |Important|                 |
|                       |                         |         |CVE-2019-7996    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7997    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7998    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7999    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-8000    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-8001    |
+-----------------------+-------------------------+---------+-----------------+
|                       |                         |         |CVE-2019-7968    |
|Command Injection      |Arbitrary code execution |Critical |                 |
|                       |                         |         |CVE-2019-7989    |
+-----------------------+-------------------------+---------+-----------------+
|                       |                         |         |CVE-2019-7976    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7979    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7982    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7983    |
|Out of Bound Write     |Arbitrary code execution |Critical |                 |
|                       |                         |         |CVE-2019-7984    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7986    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7988    |
|                       |                         |         |                 |
|                       |                         |         |CVE-2019-7994    |
+-----------------------+-------------------------+---------+-----------------+

Acknowledgments

Adobe would like to thank the following researchers for
reporting these issues and for working with Adobe to help protect our
customers:

  o Steven Seeley working with Trend Micro Zero Day Initiative (CVE-2019-7976,
    CVE-2019-7977, CVE-2019-7978, CVE-2019-7979, CVE-2019-7980, CVE-2019-7981,
    CVE-2019-7982, CVE-2019-7983, CVE-2019-7984, CVE-2019-7985, CVE-2019-7986,
    CVE-2019-7987, CVE-2019-7988, CVE-2019-7989, CVE-2019-7994, CVE-2019-7995,
    CVE-2019-7996)
  o Zhongcheng Li(CK01) of Topsec Alpha Team (CVE-2019-7968)
  o Kushal Arvind Shah from Fortinet's FortiGuard Labs (CVE-2019-7990,
    CVE-2019-7991, CVE-2019-7992, CVE-2019-7993, CVE-2019-7997, CVE-2019-7998,
    CVE-2019-7999, CVE-2019-8000, CVE-2019-8001)
  o Steven Seeley (mr_me) of Source Incite working with iDefense Labs
    (CVE-2019-7969, CVE-2019-7970, CVE-2019-7971, CVE-2019-7972, CVE-2019-7973,
    CVE-2019-7974, CVE-2019-7975)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/GS0
-----END PGP SIGNATURE-----