-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0967
       APSB22-17 : Security update available for Adobe After Effects
                               9 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe After Effects
Publisher:         Adobe
Operating System:  Windows
                   macOS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24097 CVE-2022-24096 CVE-2022-24095
                   CVE-2022-24094  

Original Bulletin: 
   https://helpx.adobe.com/security/products/after_effects/apsb22-17.html

Comment: CVSS (Max):  7.8 CVE-2022-24094 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Adobe
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe After Effects | APSB22-17

Bulletin ID                  Date Published                Priority

ASPB22-17                  March 8, 2022                     3


Summary

Adobe has released an update for Adobe After Effects for Windows and macOS.
This update addresses critical security vulnerabilities. Successful
exploitation could lead to arbitrary code execution in the context of the
current user.

Affected Versions

Product                      Version                    Platform

Adobe After Effects     22.2 and earlier versions         Windows and macOS

Adobe After Effects     18.4.4 and earlier versions       Windows and macOS


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product        Version      Platform      Priority Rating  Availability

Adobe After Effects  22.2.1  Windows and macOS  3               Download Center

Adobe After Effects  18.4.5  Windows and macOS  3               Download Center


For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

 Vulnerability  Vulnerability           CVSS
   Category        Impact     Severity  base     CVSS vector      CVE Numbers
                                       score

Stack-based     Arbitrary                     CVSS:3.1/AV:L/AC:L
Buffer Overflow code          Critical 7.8    /PR:N/UI:R/S:U/C:H CVE-2022-24094
(CWE-121)       execution                     /I:H/A:H

Stack-based     Arbitrary                     CVSS:3.1/AV:L/AC:L
Buffer Overflow code          Critical 7.8    /PR:N/UI:R/S:U/C:H CVE-2022-24095
(CWE-121)       execution                     /I:H/A:H

Stack-based     Arbitrary                     CVSS:3.1/AV:L/AC:L
Buffer Overflow code          Critical 7.8    /PR:N/UI:R/S:U/C:H CVE-2022-24096
(CWE-121)       execution                     /I:H/A:H

Stack-based     Arbitrary                     CVSS:3.1/AV:L/AC:L
Buffer Overflow code          Critical 7.8    /PR:N/UI:R/S:U/C:H CVE-2022-24097
(CWE-121)       execution                     /I:H/A:H


Acknowledgements

Adobe would like to thank the following researchers for reporting these issues
and for working with Adobe to help protect our customers:

  o Yongjun Liu of nsfocus security team - CVE-2022-24094, CVE-2022-24095,
    CVE-2022-24096 and CVE-2022-24097

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r28L
-----END PGP SIGNATURE-----