-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0945
   Security update available for the Creative Cloud Desktop Application
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud Desktop
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Create Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1034  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb16-11.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for the Creative Cloud Desktop Application

Release date: April 12, 2016

Vulnerability identifier: APSB16-11

Priority: 2

CVE number: CVE-2016-1034

Platform: Windows and Macintosh

Summary

Adobe has released a security update for the Creative Cloud Desktop 
Application for Windows and Macintosh. This update resolves an important 
vulnerability in the Sync Process for Creative Cloud Libraries that could be 
abused to remotely read and write files on the clients file system.

Affected versions

Product 						Affected version 	Platform

Creative Cloud Desktop Application Creative Cloud 	3.5.1.209 or earlier 	Windows and Macintosh

Solution

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product 						Updated version Platform 		Priority rating

Creative Cloud Desktop Application Creative Cloud	3.6.0.244 	Windows and Macintosh	2

Creative Cloud users can apply the update via the application's update 
mechanism. For more details, visit 
https://www.adobe.com/creativecloud/desktop-app.html.

For managed environments, IT administrators can use the Creative Cloud 
Packager to create deployment packages as described in the workflow documented
here.

Refer to this help page for more information on the Creative Cloud Packager.

Vulnerability Details

This update resolves a vulnerability in the JavaScript API for Creative Cloud
Libraries that could be abused to remotely read and write files on the clients
file system (CVE-2016-1034).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting this issue and for working with Adobe to help protect our customers:

    Independently disclosed by Roger Chen of the University of California, 
Berkeley, and Lokihardt working with Trend Micro's ZDI (CVE-2016-1034).

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LL+e
-----END PGP SIGNATURE-----