-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2078
        APSB20-35 Security update available for Adobe After Effects
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe After Effects
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9662 CVE-2020-9661 CVE-2020-9660
                   CVE-2020-9638 CVE-2020-9637 

Original Bulletin: 
   https://helpx.adobe.com/security/products/after_effects/apsb20-35.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe After Effects | APSB20-35
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|ASPB20-35                |June16, 2020                    |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released an update for Adobe After Effects for Windows and macOS. This
update addresses critical vulnerabilities. Successful exploitation could lead
to arbitrary code execution in the context of the current user.

Affected Versions

+---------------------+------------------------+--------+
|       Product       |        Version         |Platform|
+---------------------+------------------------+--------+
|AdobeAfter Effects   |17.1 and earlierversions|Windows |
+---------------------+------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism.For more information, please
reference this help page.

+-------------------+-------+-----------------+---------------+---------------+
|Product            |Version|Platform         |Priority Rating|Availability   |
+-------------------+-------+-----------------+---------------+---------------+
|AdobeAfter Effects |17.1.1 |Windows and macOS|3              |Download Center|
+-------------------+-------+-----------------+---------------+---------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Numbers   |
+------------------------+---------------------------+---------+--------------+
|Out-of-Bounds Read      |Arbitrary Code Execution   |Critical |CVE-2020-9661 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-9660 |
|Out-of-Bounds Write     |Arbitrary Code Execution   |Critical |              |
|                        |                           |         |CVE-2020-9662 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-9637 |
|Heap Overflow           |Arbitrary Code Execution   |Critical |              |
|                        |                           |         |CVE-2020-9638 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Honggang Ren of Fortinet's FortiGuard Labs. (CVE-2020-9637, CVE-2020-9638)
  o Mat Powell of Trend Micro Zero Day Initiative (CVE-2020-9660,
    CVE-2020-9661, CVE-2020-9662)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1CnV
-----END PGP SIGNATURE-----