-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0935
   Security update available for the Creative Cloud Desktop Application
                               12 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3007 CVE-2017-3006 

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb17-13.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for the Creative Cloud Desktop Application

Release date: April 11, 2017

Vulnerability identifier: APSB17-13

Priority: 3

CVE number: CVE-2017-3006, CVE-2017-3007

Platform: Windows

Summary

Adobe has released a security update for the Creative Cloud Desktop 
Application for Windows. This update resolves an important vulnerability 
related to the use of improper resource permissions during the installation of
Creative Cloud desktop applications (CVE-2017-3006). This update also resolves
a vulnerability related to the directory search path used to find resources 
(CVE-2017-3007).

Affected versions

Product                             Affected version                              Platform
Creative Cloud Desktop Application  Creative Cloud 3.9.5.353and earlier versions  Windows


Solution

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product                             Updated version                             Platform      Priority rating
Creative Cloud Desktop Application  Creative Cloud4.0.0.185 and later versions  Windows                     3


To resolve CVE-2017-3006, customers need to update (or re-install) all 
installed Creative Cloud applications using version 4.0.0.185 (or later) of 
the Creative Cloud Desktop Application.

Customers can update the Creative Cloud Desktop Application to the latest 
version by signing out, and then signing back in, via the Creative Cloud 
Desktop Application. Refer to this help page for more details on the sign-out
and sign-in process using the Creative Cloud Desktop application.

For managed environments, IT administrators can use the Creative Cloud 
Packager to create deployment packages as described in the workflow documented
here. Refer to this help page for more information on the Creative Cloud 
Packager.

Vulnerability Details

This update resolves a vulnerability related to the use of improper resource 
permissions during the installation of Creative Cloud desktop applications 
(CVE-2017-3006).

This update resolves a vulnerability related to the directory search path used
to find resources that could lead to code execution (CVE-2017-3007).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

John Page a.k.a. hyp3rlinx (CVE-2017-3006)

John Carroll (CVE-2017-3007)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AE+C
-----END PGP SIGNATURE-----