-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3164
        APSB20-57 Security update available for Adobe Media Encoder
                             16 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Media Encoder
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9745 CVE-2020-9744 CVE-2020-9739

Original Bulletin: 
   https://helpx.adobe.com/security/products/media-encoder/apsb20-57.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Media Encoder | APSB20-57
+----------------------+-------------------------------------+----------------+
|Bulletin ID           |Date Published                       |Priority        |
+----------------------+-------------------------------------+----------------+
|APSB20-57             |September 15, 2020                   |3               |
+----------------------+-------------------------------------+----------------+

Summary

Adobe has released an update for Adobe Media Encoder.This update resolves
important out-of-bounds read vulnerabilities that could lead to information
disclosure in the context of the current user.

Affected Versions

+-----------------------+--------------------------+--------+
|        Product        |         Version          |Platform|
+-----------------------+--------------------------+--------+
|AdobeMediaEncoder      |14.3.2and earlier versions|Windows |
+-----------------------+--------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this helppage .

+---------------------------+----------+-------------------------+------------+
|Product                    |Version   |Platform                 |Priority    |
+---------------------------+----------+-------------------------+------------+
|AdobeMedia Encoder         |14.4      |Windows and macOS        |3           |
+---------------------------+----------+-------------------------+------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+-------------------------+-------------------------+----------+--------------+
|Vulnerability Category   |Vulnerability Impact     |Severity  |CVE Numbers   |
+-------------------------+-------------------------+----------+--------------+
|                         |                         |          |CVE-2020-9739 |
|                         |                         |          |              |
|Out-of-Bounds Read       |Information Disclosure   |Important |CVE-2020-9744 |
|                         |                         |          |              |
|                         |                         |          |CVE-2020-9745 |
+-------------------------+-------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank Radu Motspan for reporting these issues and for
working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZIl6
-----END PGP SIGNATURE-----