-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3088
     Security Updates Available for Adobe Premiere Pro CC | APSB19-33
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Premiere Pro CC
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7931  

Original Bulletin: 
   https://helpx.adobe.com/security/products/premiere_pro/apsb19-33.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates Available for Adobe Premiere Pro CC | APSB19-33
+------------------------+---------------------------------+------------------+
|Bulletin ID             |Date Published                   |Priority          |
+------------------------+---------------------------------+------------------+
|APSB19-33               |August 13, 2019                  |3                 |
+------------------------+---------------------------------+------------------+

Summary

Adobe has released updates for Adobe Premiere Pro CC for Windows and macOS.
This update resolves an insecure library loading vulnerability that could lead
to privilege escalation.    

Affected Versions

+--------------------------+------------------------------+---------+
|         Product          |           Version            |Platform |
+--------------------------+------------------------------+---------+
|Adobe Premiere Pro CC 2019|13.1.2 and earlier versions   |Windows  |
+--------------------------+------------------------------+---------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
the Creative Cloud desktop app's update mechanism.  For more information,
please reference this help page.

+-----------------------+-------+---------------+--------------+--------------+
|Product                |Version|Platform       |Priority      |Availability  |
|                       |       |               |Rating        |              |
+-----------------------+-------+---------------+--------------+--------------+
|Adobe Premiere Pro     |13.1.3 |Windows and    |3             |Download      |
|CC 2019                |       |macOS          |              |Center        |
+-----------------------+-------+---------------+--------------+--------------+

For managed environments, IT administrators can use the Admin Console to deploy
Creative Cloud applications to end users. Refer to this help page for more
information.

Vulnerability details

+--------------------------------+--------------------+---------+-------------+
|Vulnerability Category          |Vulnerability Impact|Severity |CVE Numbers  |
+--------------------------------+--------------------+---------+-------------+
|Insecure Library Loading (DLL   |Arbitrary code      |Important|CVE-2019-7931|
|hijacking)                      |execution           |         |             |
+--------------------------------+--------------------+---------+-------------+

Acknowledgments

Adobe would like to thank Yongjun Liu of nsfocus security team for reporting
these issues and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVNPv2aOgq3Tt24GAQi47A/+Ob8Ctck9X7D5F82fnxWnRajjGEkYDZ6i
mwP3x8sRKUvgx7Zu+sbKoVCGWWDVn+ynBaEYylSrjz9kulhbjW58K+2PjjEMv6kY
gkA0D1PFOpY4VGXnvxqzg5CSL0KJovY0gF/tem/+9FJDqKMfoJXUlxzyMsScXS4B
BdBA3cGq2JzGt9/iLzqEFGV46H44KeMQyECZte8cKnTdBbxDz3lejuapfHVgnoBa
cwLcfgPewxrKAj814GPBH1dF1wULvVtfHTWXBGhrUA6I4skHkcZF77eOnSMyP1U8
kMWcs8Ge+szX52JqIW/7EFDMtLLdwreD3wYxTlkxVNxbEPhDtLmEIc8Bo3Arlxz/
VwIKOxNu1H7QqB81jEv3+ER9FRo6qcMTXg8v7bcQTOemuLqDnOiLWjqP12CNcT10
0P4BgTis+gVubMuf47/gsFCsyAaZFK6ZYE6+CT0aCcd+QtIhJ5A5zdfXQlaI8En6
t2ESxUFijYw8oOJ8jdNklL4epS9UtOCcs8zeUj9nqsxmD6zUSj9Z+oSm1R1hzO2H
qPwaeKZU+s32VauNEmZfur0RoGbDbTcN4OqkCHmhwhJYUeWFs74C9pKTPCOz0gRx
1RuEkCQwCkXBNpPDoVeDu94bgu6jsi8rWLfmKw595CXOk8KlD1DSN2GixHm4WtCq
kbi0hjx4fFI=
=a0lV
-----END PGP SIGNATURE-----