-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4633
        APSB19-56A Security update available for Adobe Photoshop CC
                             12 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Photoshop CC
Publisher:         Adobe
Operating System:  Mac OS
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8254 CVE-2019-8253 

Original Bulletin: 
   https://helpx.adobe.com/security/products/photoshop/apsb19-56.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Photoshop CC | APSB19-56
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB19-56              |December 10, 2019                  |3                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released updates for Photoshop CC for Windows and macOS. These
updates resolve multiple critical vulnerabilities. Successful exploitation
could lead to arbitrary code execution in the context of the current user.

Affected Product Versions

+-------------------+-----------------------------+---------------------------+
|      Product      |      Affected version       |         Platform          |
+-------------------+-----------------------------+---------------------------+
|Photoshop CC       |20.0.7 and earlier           |Windows and macOS          |
+-------------------+-----------------------------+---------------------------+
|Photoshop CC       |21.0.1 and earlier           |Windows and macOS          |
+-------------------+-----------------------------+---------------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
theCreative Cloud desktop app's update mechanism.For more information, please
reference this helppage .

+-----------------+----------------------+------------------------+-----------+
|     Product     |   Updated versions   |        Platform        | Priority  |
+-----------------+----------------------+------------------------+-----------+
|Photoshop CC     |20.0.8                |Windows and macOS       |3          |
+-----------------+----------------------+------------------------+-----------+
|Photoshop CC     |21.0.2                |Windows and macOS       |3          |
+-----------------+----------------------+------------------------+-----------+

Note:

For managed environments, IT administrators can use theAdmin Consoletodeploy
Creative Cloud applicationsto end users. Refer to this helppage for more
information.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
| Vulnerability Category |   Vulnerability Impact    |Severity |  CVE Number  |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2019-8253 |
|Memory Corruption       |Arbitrary code execution   |Critical |              |
|                        |                           |         |CVE-2019-8254 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like to thankHonggang Ren of Fortinet's FortiGuard Labs for
reportingtheseissuesand for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+kpq
-----END PGP SIGNATURE-----