-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2459
          APSB21-62 Security update available for Adobe Audition
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Audition
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36003  

Original Bulletin: 
   https://helpx.adobe.com/security/products/audition/apsb21-62.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Audition | APSB21-62

Bulletin ID                  Date Published                Priority

ASPB21-62                  July 20, 2021                     3


Summary

Adobe has released an update for Adobe Audition for Windows and macOS. This
update resolves a moderate out-of-bounds read vulnerability that could lead to
arbitrary code execution.

Affected Versions

Product                          Version                    Platform

Adobe Audition          14.2 and earlier versions                 Windows


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product     Version       Platform       Priority Rating    Availability

Adobe Audition  14.4     Windows and macOS   3                Download Center


For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

Vulnerability Vulnerability           CVSS
  Category       Impact     Severity  base      CVSS vector       CVE Numbers
                                     score

Out-of-bounds Arbitrary                     CVSS:3.1/AV:L/AC:L/
Read          Code          Moderate 3.3    PR:N/UI:R/S:U/C:L/   CVE-2021-36003
              Execution                     I:N/A:N
( CWE-125 )


Acknowledgments

Adobe would like to thank Mat Powell of Trend Micro Zero Day Initiative for
reporting these issues and for working with Adobe to help protect our
customers.

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R7+c
-----END PGP SIGNATURE-----