-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0975
        Security Bulletin for Adobe Acrobat and Reader | APSB20-13
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Acrobat DC
                   Acrobat Reader DC
                   Acrobat 2017
                   Acrobat Reader 2017
                   Acrobat 2015
                   Acrobat Reader 2015
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3807 CVE-2020-3806 CVE-2020-3805
                   CVE-2020-3804 CVE-2020-3803 CVE-2020-3802
                   CVE-2020-3801 CVE-2020-3800 CVE-2020-3799
                   CVE-2020-3797 CVE-2020-3795 CVE-2020-3793
                   CVE-2020-3792  

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb20-13.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin for Adobe Acrobat and Reader | APSB20-13
+-------------------------+--------------------------------+------------------+
|       Bulletin ID       |         Date Published         |     Priority     |
+-------------------------+--------------------------------+------------------+
|APSB20-13                |March 17, 2020                  |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
andmacOS. These updates address critical and important 
vulnerabilities.Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2020.006.20034 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2020.006.20034and earlier       |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30158 and earlier      |Windows &     |
|                 |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30158 and earlier      |Windows &     |
|2017             |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2015     |Classic    |2015.006.30510 and earlier      |Windows &     |
|                 |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2015.006.30510 and earlier      |Windows &     |
|2015             |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+--------------+----------+--------------+-----------+-----------+------------+
|    Product   |  Track   |   Updated    | Platform  | Priority  |Availability|
|              |          |   Versions   |           |  Rating   |            |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |Windowsand |           |Windows     |
|Acrobat DC    |Continuous|2020.006.20042|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |           |           |Windows     |
|Acrobat Reader|Continuous|2020.006.20042|Windowsand |2          |            |
|DC            |          |              |macOS      |           |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2017  |2017      |2017.011.30166|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2017          |2017      |2017.011.30166|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2015  |2015      |2015.006.30518|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2015          |2015      |2015.006.30518|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+

Vulnerability Details

+-----------------------------+------------------+---------+------------------+
|    Vulnerability Category   |  Vulnerability   |Severity |    CVE Number    |
|                             |      Impact      |         |                  |
+-----------------------------+------------------+---------+------------------+
|                             |Information       |         |CVE-2020-3804     |
|Out-of-bounds read           |Disclosure        |Important|                  |
|                             |                  |         |CVE-2020-3806     |
+-----------------------------+------------------+---------+------------------+
|Out-of-bounds write          |Arbitrary Code    |Critical |CVE-2020-3795     |
|                             |Execution         |         |                  |
+-----------------------------+------------------+---------+------------------+
|Stack-based buffer overflow  |Arbitrary Code    |Critical |CVE-2020-3799     |
|                             |Execution         |         |                  |
+-----------------------------+------------------+---------+------------------+
|                             |                  |         |CVE-2020-3792     |
|                             |                  |         |                  |
|                             |                  |         |CVE-2020-3793     |
|                             |Arbitrary Code    |         |                  |
|Use-after-free               |Execution         |Critical |CVE-2020-3801     |
|                             |                  |         |                  |
|                             |                  |         |CVE-2020-3802     |
|                             |                  |         |                  |
|                             |                  |         |CVE-2020-3805     |
+-----------------------------+------------------+---------+------------------+
|Memory address leak          |Information       |Important|CVE-2020-3800     |
|                             |Disclosure        |         |                  |
+-----------------------------+------------------+---------+------------------+
|Buffer overflow              |Arbitrary Code    |Critical |CVE-2020-3807     |
|                             |Execution         |         |                  |
+-----------------------------+------------------+---------+------------------+
|Memory corruption            |Arbitrary Code    |Critical |CVE-2020-3797     |
|                             |Execution         |         |                  |
+-----------------------------+------------------+---------+------------------+
|Insecure library loading (DLL|Privilege         |Important|CVE-2020-3803     |
|hijacking)                   |Escalation        |         |                  |
+-----------------------------+------------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o hungtt28 of Viettel Cyber Security working with Trend Micro Zero Day
    Initiative (CVE-2020-3802)
  o Huw Pigott of Shearwater Solutions, a CyberCX company (CVE-2020-3803)
  o Duy Phan Thanh (bit) of STAR Labs (CVE-2020-3800, CVE-2020-3801)
  o Ke Liu of Tencent Security Xuanwu Lab (CVE-2020-3804, CVE-2020-3805)
  o STARLabs @PTDuy during the Tianfu Cup competition (CVE-2020-3793)
  o T Sung Ta (@Mipu94) of SEFCOM Lab, Arizona State University (CVE-2020-3792)
  o Xinyu Wan, Yiwei Zhang and Wei You from Renmin University of China
    (CVE-2020-3806, CVE-2020-3807, CVE-2020-3795, CVE-2020-3797)
  o Xu Peng and Su Purui from TCA/SKLCS Institute of Software Chinese Academy
    of Sciences and Wang Yanhao from QiAnXin Technology Research Institute
    (CVE-2020-3799)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yvFK
-----END PGP SIGNATURE-----