Operating System:

[WIN]

Published:

13 April 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0944
               Security hotfix available for RoboHelp Server
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe RoboHelp Server
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1035  

Original Bulletin: 
   https://helpx.adobe.com/security/products/robohelp-server/apsb16-12.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security hotfix available for RoboHelp Server

Release date: April 12, 2016

Vulnerability identifier: APSB16-12

Priority: 2

CVE number: CVE-2016-1035

Platform: Windows

Summary

Adobe has released a security hotfix for RoboHelp Server 9. This hotfix 
resolves a critical vulnerability that could lead to information disclosure.

Affected software versions

Product 	Affected version 	Platform

RoboHelp Server 9.0.1 			Windows

Solution

Adobe categorizes this hotfix with the following priority rating:

Product 	Platform 	Priority rating Availability

RoboHelp Server Windows 	2 		KB Article

Please refer to the Knowledge Base article available here for instructions to
download and apply the hotfix.

Vulnerability Details

This hotfix resolves a vulnerability in the handling of SQL queries that could
lead to information disclosure (CVE-2016-1035).

Acknowledgments

Adobe would like to thank Curtis Brazzell of Pondurance, LLC for reporting 
this issue and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fjzq
-----END PGP SIGNATURE-----