-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2383
        APSB18-20 Security update available for the Adobe Creative
                         Cloud Desktop Application
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud Desktop Application
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5003  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb18-20.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Creative Cloud Desktop Application | APSB18-20
+------------------------+---------------------------------+-----------------+
|Bulletin ID             |Date Published                   |Priority         |
+------------------------+---------------------------------+-----------------+
|APSB18-20               |August 14, 2018                  |3                |
+------------------------+---------------------------------+-----------------+

Summary

Adobe has released a security update for the Creative Cloud Desktop
Application installer for Windows.  This update
resolves an insecure library loading vulnerability in the installer that could
lead to privilege escalation (CVE-2018-5003).

Affected versions

+----------------------------------------+--------------------------+--------+
|                Product                 |     Affected version     |Platform|
+----------------------------------------+--------------------------+--------+
|Creative Cloud Desktop Application      |4.5.0.324 and earlier     |Windows |
|(installer)                             |versions                  |        |
+----------------------------------------+--------------------------+--------+

To check the version of the Adobe Creative Cloud desktop app:

 1. Launch the Creative Cloud desktop app and sign in with your Adobe ID
 2. Click the gear icon and choose Preferences > General

Solution

Adobe categorizes this update with the following priority rating and
recommends users update their installation to the newest version:

+--------------------------------+----------+--------+----------+------------+
|            Product             | Updated  |Platform| Priority |Availability|
|                                | version  |        |  rating  |            |
+--------------------------------+----------+--------+----------+------------+
|Creative Cloud Desktop          |4.5.5.342 |Windows |3         |Download    |
|Application (installer)         |          |        |          |Center      |
+--------------------------------+----------+--------+----------+------------+

The latest Creative Cloud Desktop App installer can also be
downloaded from the Download Center. 

Vulnerability Details

+----------------------------------+-----------------+---------+-------------+
|Vulnerability Category            |Vulnerability    |Severity |CVE Numbers  |
|                                  |Impact           |         |             |
+----------------------------------+-----------------+---------+-------------+
|Insecure Library Loading (DLL     |Privilege        |Important|CVE-2018-5003|
|hijacking)                        |Escalation       |         |             |
+----------------------------------+-----------------+---------+-------------+

Acknowledgments

Adobe would like to thank the following individual for reporting the relevant
issues and for working with Adobe to help protect our customers: 

  o Alec Blance (CVE-2018-5003)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5Z64
-----END PGP SIGNATURE-----