Operating System:

[WIN]

Published:

15 July 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2391
       APSB20-36 - Security update available for Adobe Media Encoder
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Media Encoder
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9650 CVE-2020-9649 CVE-2020-9646

Original Bulletin: 
   https://helpx.adobe.com/security/products/media-encoder/apsb20-36.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Media Encoder | APSB20-36
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-36                |July 14, 2020                   |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released an update for Adobe Media Encoder. This update resolves two
critical out-of-bounds write and an important out-of-bound read vulnerability
that could lead to arbitrary code execution and information disclosure
respectively in the context of the current user.

Affected Versions

+----------------------+-------------------------+--------+
|       Product        |         Version         |Platform|
+----------------------+-------------------------+--------+
|AdobeMediaEncoder     |14.2 and earlier versions|Windows |
+----------------------+-------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page.

+---------------------------+----------+-------------------------+------------+
|Product                    |Version   |Platform                 |Priority    |
+---------------------------+----------+-------------------------+------------+
|Adobe Media Encoder        |14.3      |Windows and macOS        |3           |
+---------------------------+----------+-------------------------+------------+

For managed environments, IT administrators can use th eAdmin Console to deploy
Creative Cloud applicationsto end users. Refer to this help page for more
information.

Vulnerability details

+------------------------+--------------------------+----------+--------------+
|Vulnerability Category  |Vulnerability Impact      |Severity  |CVE Numbers   |
+------------------------+--------------------------+----------+--------------+
|Out-of-Bounds Read      |Information Disclosure    |Important |CVE-2020-9649 |
+------------------------+--------------------------+----------+--------------+
|                        |                          |          |CVE-2020-9650 |
|Out-of-bounds Write     |Arbitrary Code Execution  |Critical  |              |
|                        |                          |          |CVE-2020-9646 |
+------------------------+--------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank rgod working with Trend Micro Zero Day Initiative for
reporting these issues and for working with Adobe to help protect our
customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0nvk
-----END PGP SIGNATURE-----