-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0532
  APSB22-11 : Security update available for Adobe Creative Cloud Desktop
                              9 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud Desktop Application
Publisher:         Adobe
Operating System:  Windows
Resolution:        Mitigation
CVE Names:         CVE-2022-23202 CVE-2021-43019 CVE-2021-43017

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html

Comment: CVSS (Max):  7.0 CVE-2022-23202 (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Adobe

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Creative Cloud Desktop Application |
APSB22-11

Bulletin ID                  Date Published                 Priority

ASPB22-11                    February 8, 2022               3


Summary

Adobe has released an update for the Creative Cloud Installer for Windows. This
update includes a fix for a critical vulnerability that could lead to arbitrary
code execution in the context of the current user.

Affected versions

Product                                    Affected version            Platform

Creative Cloud Desktop Application         2.7.0.13 and earlier        Windows
(Installer)                                versions

Note:

To check the version of the Adobe Creative Cloud Desktop Application
(Installer):

  o Visit "Properties">"Details" on Windows or "Get Info" on Mac to view the
    installer version

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

Product                           Updated     Platform Priority    Availability
                                  version              rating

Creative Cloud Desktop            2.7.0.15    Windows  3           Download
Application (Installer)                                            Center


Vulnerability Details

  Vulnerability   Vulnerability          CVSS
    Category         Impact     Severity base     CVSS vector     CVE Numbers
                                         score

Uncontrolled      Arbitrary                    CVSS:3.1/AV:L/
Search Path       code          Critical 7.0   AC:H/PR:N/UI:R/   CVE-2022-23202
Element (CWE-427) execution                    S:U/C:H/I:H/A:H



Acknowledgments

Adobe would like to thank the following for reporting these issues and for
working with Adobe to help protect our customers:

  o DoHyun Lee (dlehgus1023) - CVE-2022-23202

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZprZ
-----END PGP SIGNATURE-----