Operating System:

[WIN]

Published:

15 July 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2390
       APSB20-33 Security update available for Adobe Creative Cloud
                            Desktop Application
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud desktop
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Increased Privileges      -- Remote with User Interaction
                   Overwrite Arbitrary Files -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9682 CVE-2020-9671 CVE-2020-9670
                   CVE-2020-9669  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Creative Cloud Desktop Application |
APSB20-33
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-33                |July 14, 2020                   |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released a security update for Creative Cloud Desktop Application for
Windows. This update addresses critical and important vulnerabilities.
Successful exploitation could lead to arbitrary file system write and privilege
escalation in the context of the current user.


Affected versions

+---------------------------------------+---------------------------+---------+
|                Product                |     Affected version      |Platform |
+---------------------------------------+---------------------------+---------+
|Creative Cloud Desktop Application     |5.1 and earlier versions   |Windows  |
+---------------------------------------+---------------------------+---------+

Note:

To check the version of the Adobe Creative Cloud desktop app:

 1. Launch the Creative Cloud desktop app and sign in with your Adobe ID
 2. Click the gear icon and choose Preferences > General

To check the version of the Adobe Creative Cloud desktop app (5.0 or later):

 1. Launch the Creative Cloud desktop app and sign in with your Adobe ID
 2. Click the Help menu and choose "About Creative Cloud"

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

+----------------------------+------------+--------+------------+------------+
|          Product           |  Updated   |Platform|  Priority  |Availability|
|                            |  version   |        |   rating   |            |
+----------------------------+------------+--------+------------+------------+
|Creative Cloud Desktop      |5.2         |Windows |2           |Download    |
|Application                 |            |        |            |Center      |
+----------------------------+------------+--------+------------+------------+

Thelatest Creative Cloud Desktop Appinstallercan be downloadedfromthe Download
Center .

Vulnerability Details

+--------------------------+--------------------------+---------+-------------+
|Vulnerability Category    |Vulnerability Impact      |Severity |CVE Numbers  |
+--------------------------+--------------------------+---------+-------------+
|Lack of Exploit           |Privilege escalation      |Important|CVE-2020-9669|
|Mitigations               |                          |         |             |
+--------------------------+--------------------------+---------+-------------+
|Insecure File permissions |Privilege escalation      |Important|CVE-2020-9671|
+--------------------------+--------------------------+---------+-------------+
|Symlink vulnerability     |Privilege escalation      |Important|CVE-2020-9670|
+--------------------------+--------------------------+---------+-------------+
|Symlink vulnerability     |Arbitrary file system     |Critical |CVE-2020-9682|
|                          |write                     |         |             |
+--------------------------+--------------------------+---------+-------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Xavier DANEST - Decathlon (CVE-2020-9671)
  o Zhongcheng Li(CK01) of Topsec Alpha Team (CVE-2020-9669, CVE-2020-9670,
    CVE-2020-9682)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vntN
-----END PGP SIGNATURE-----