-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2080
        APSB20-39 Security update available for Adobe Premiere Rush
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Premiere Rush
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9657 CVE-2020-9656 CVE-2020-9655

Original Bulletin: 
   https://helpx.adobe.com/security/products/premiere_rush/apsb20-39.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Premiere Rush | APSB20-39
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|ASPB20-39                |June 16, 2020                   |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released updates for Adobe Premiere Rush for Windows and macOS. This
update address critical vulnerabilities. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

+-----------------------+---------------------------+--------+
|        Product        |          Version          |Platform|
+-----------------------+---------------------------+--------+
|AdobePremiereRush      |1.5.12 and earlier versions|Windows |
+-----------------------+---------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
theCreative Cloud desktop app's update mechanism. For more information, please
reference this help page.

+-----------------+------------+----------------+--------------+--------------+
|Product          |Version     |Platform        |Priority      |Availability  |
|                 |            |                |Rating        |              |
+-----------------+------------+----------------+--------------+--------------+
|AdobePremiereRush|1.5.16      |Windows and     |3             |Download      |
|                 |            |macOS           |              |Center        |
+-----------------+------------+----------------+--------------+--------------+

For managed environments, IT administrators can use theAdmin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Numbers   |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-9656 |
|Out-of-Bounds Write     |Arbitrary Code Execution   |Critical |              |
|                        |                           |         |CVE-2020-9657 |
+------------------------+---------------------------+---------+--------------+
|Out-Of-Bounds Read      |Arbitrary Code Execution   |Critical |CVE-2020-9655 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like tothank Mat Powell of Trend Micro Zero Day Initiative for
reporting theseissuesand for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXultjONLKJtyKPYoAQj4fA//QOIEuRwFQnJgEnfjh4g8fzfmQQMUy6q0
Wlcg+5rHt4vSbdpfqtSlC0EpALHnpD3IkOig46Pg4OhjQwNP9IJVjBAerQDKRSuo
AwFJyLIl5dO48gNpLr2nnyuP3lLkg7rcNvUSsdtWzvePF60O+kU56WZo2FRsBoTc
rYp11DIpcRCIesx/N++bGJkLW/P7V7xLPVOyLFS/4va2+s2W/FFwQJyI5ewoos5o
qqkH5/byoZe+LMBEdxk7K0XQkGKsqM50xO5YeE8iV1h6Dq6tgc6z/hfWK7KwGvjI
T943q7z4sizUZmsyZfDyy4pAGxrxuZ+J4ZfJod5TN4c+fvzRFZLRGD7AJ0Kyl9ni
P+xhz2DeEh0KSLoddJ57uUfoRNPtJwbg9UlnFhfpVKR7LsIs0cThOSyV3f+UbObH
Xy6Rpht280hpNb1dc4ZoY01k4K2+Z7sDbrwFTF91An6YUw3QeeJK5NBEe4tZZuex
XL9UEUmE1WGNL/rGo9dO5lFGvLCguGvIXnRwA7YjF5G+EGK5L8a1TPmNy9SRSzoC
sacDxujbN0XKSLzdfy74WS1A426d7fTa6f5bLWA+u3jnPhAcPrNdXTX/OhBHlCGu
TSMc4+8v5RZLQsnitUCdqbm57rsXNwDREKASuCZvmhXP38oiDoG4tPmFm82+jULL
QO2huxjguts=
=/0UL
-----END PGP SIGNATURE-----