-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3448
     APSB19-45 Security update available for Adobe Application Manager
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Application Manager
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8076  

Original Bulletin: 
   https://helpx.adobe.com/security/products/application_manager/apsb19-45.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Last Published: September 11, 2019

Security Updates Available for Adobe Application Manager | APSB19-45
+----------------------+-------------------------------------+----------------+
|Bulletin ID           |Date Published                       |Priority        |
+----------------------+-------------------------------------+----------------+
|APSB19-45             |September 10, 2019                   |3               |
+----------------------+-------------------------------------+----------------+

Summary

Adobe has released a security update for the Adobe Application
Manager installer for Windows.  This update
resolves an insecure library loading vulnerability in the installer that could
lead to Arbitrary Code Execution.

Affected product versions

+------------------------------+---------------------+------------------------+
|           Product            |       Version       |        Platform        |
+------------------------------+---------------------+------------------------+
|Adobe Application Manager     |10.0                 |Windows                 |
|(installer)                   |                     |                        |
+------------------------------+---------------------+------------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+------------------+--------------+----------+--------+-----------------------+
|Product           |Version       |Platform  |Priority|Availability           |
+------------------+--------------+----------+--------+-----------------------+
|Adobe Application |2019 Release  |Windows   |3       |Download Centre        |
|Manager           |              |          |        |                       |
|(installer)       |              |          |        |                       |
+------------------+--------------+----------+--------+-----------------------+

Note: This vulnerability exclusively impacts the installer used with the Adobe
Application Manager. CVE-2019-8076 does not impact the existing Application
Manager, and there is no action for customer running earlier versions.

Vulnerability details

+--------------------------------+-------------------+----------+-------------+
|Vulnerability Category          |Vulnerability      |Severity  |CVE Numbers  |
|                                |Impact             |          |             |
+--------------------------------+-------------------+----------+-------------+
|Insecure Library Loading (DLL   |Arbitrary Code     |Important |CVE-2019-8076|
|hijacking)                      |Execution          |          |             |
+--------------------------------+-------------------+----------+-------------+

Acknowledgments

Adobe would like to thank Hamdi Maamri (CVE-2019-8076) for reporting this issue
and for working with Adobe to help protect our customers.

This work is licensed under a Creative Commons Attribution-Noncommercial-Share
Alike 3.0 Unported License  Twitter(TM) and Facebook posts are not covered under
the terms of Creative Commons.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dlEA
-----END PGP SIGNATURE-----