-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2079
        APSB20-38 Security update available for Adobe Premiere Pro
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Premiere Pro
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9654 CVE-2020-9653 CVE-2020-9652

Original Bulletin: 
   https://helpx.adobe.com/security/products/premiere_pro/apsb20-38.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Premiere Pro | APSB20-38
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|ASPB20-38                |June 16, 2020                   |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released updates for Adobe Premiere Pro for Windows and macOS. This
update address critical vulnerabilities. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

+---------------------+-----------------------+--------+
|       Product       |        Version        |Platform|
+---------------------+-----------------------+--------+
|AdobePremiere Pro    |14.2 andearlierversions|Windows |
+---------------------+-----------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism. For more information, please
reference this help page.

+----------------+------------+----------------+---------------+---------------+
|Product         |Version     |Platform        |Priority Rating|Availability   |
+----------------+------------+----------------+---------------+---------------+
|AdobePremiere   |14.3        |Windows and     |3              |Download Center|
|Pro             |            |macOS           |               |               |
+----------------+------------+----------------+---------------+---------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Numbers   |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-9653 |
|Out-of-Bounds Write     |Arbitrary Code Execution   |Critical |              |
|                        |                           |         |CVE-2020-9654 |
+------------------------+---------------------------+---------+--------------+
|Out-Of-Bounds Read      |Arbitrary Code Execution   |Critical |CVE-2020-9652 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like tothank Mat Powell of Trend Micro Zero Day Initiative for
reporting theseissuesand for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uIeJ
-----END PGP SIGNATURE-----