-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3091
        APSB21-67 Security update available for Adobe Premiere Pro
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Premiere Pro
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40715 CVE-2021-40710 

Original Bulletin: 
   https://helpx.adobe.com/security/products/premiere_pro/apsb21-67.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Premiere Pro | APSB21-67

Bulletin ID                  Date Published                 Priority

ASPB21-67               September 14, 2021                    3


Summary

Adobe has released updates for Adobe Premiere Pro for Windows and macOS. This
update addresses a critical vulnerability. Successful exploitation could lead
to arbitrary code execution in the context of the current user.

Affected Versions

Product                          Version                   Platform

Adobe Premiere Pro          15.4 and earlier versions              Windows


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product       Version      Platform      Priority Rating  Availability

Adobe Premiere Pro  15.4.1  Windows and macOS  3               Download Center


For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

  Vulnerability   Vulnerability          CVSS
    Category         Impact     Severity base     CVSS vector     CVE Numbers
                                         score

Access of Memory
Location After    Arbitrary                    CVSS:3.1/AV:L/    CVE-2021-40710
End of Buffer     Code          Critical 7.8   AC:L/PR:N/UI:R/
                  Execution                    S:U/C:H/I:H/A:H   CVE-2021-40715
( CWE-788 )


Acknowledgments

Adobe would like to thank CQY of Topsec Alpha Team (yjdfy) for reporting these
issues and for working with Adobe to help protect our customers.


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e/u3
-----END PGP SIGNATURE-----