-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1693
     Security Update available for Adobe Acrobat and Reader APSB20-24
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9615 CVE-2020-9614 CVE-2020-9613
                   CVE-2020-9612 CVE-2020-9611 CVE-2020-9610
                   CVE-2020-9609 CVE-2020-9608 CVE-2020-9607
                   CVE-2020-9606 CVE-2020-9605 CVE-2020-9604
                   CVE-2020-9603 CVE-2020-9602 CVE-2020-9601
                   CVE-2020-9600 CVE-2020-9599 CVE-2020-9598
                   CVE-2020-9597 CVE-2020-9596 CVE-2020-9595
                   CVE-2020-9594 CVE-2020-9593 CVE-2020-9592

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb20-24.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Update available for Adobe Acrobat and Reader | APSB20-24
+-------------------------+--------------------------------+------------------+
|       Bulletin ID       |         Date Published         |     Priority     |
+-------------------------+--------------------------------+------------------+
|APSB20-24                |May 12, 2020                    |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address critical and important 
vulnerabilities. Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2020.006.20042 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2020.006.20042 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30166 and earlier      |Windows &     |
|                 |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30166 and earlier      |Windows &     |
|2017             |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2015     |Classic    |2015.006.30518 and earlier      |Windows &     |
|                 |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2015.006.30518 and earlier      |Windows &     |
|2015             |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+--------------+----------+--------------+-----------+-----------+------------+
|    Product   |  Track   |   Updated    | Platform  | Priority  |Availability|
|              |          |   Versions   |           |  Rating   |            |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |Windowsand |           |Windows     |
|Acrobat DC    |Continuous|2020.009.20063|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |           |           |Windows     |
|Acrobat Reader|Continuous|2020.009.20063|Windowsand |2          |            |
|DC            |          |              |macOS      |           |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2017  |2017      |2017.011.30171|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2017          |2017      |2017.011.30171|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2015  |2015      |2015.006.30523|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2015          |2015      |2015.006.30523|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+

Vulnerability Details

+---------------------+--------------------------+---------+------------------+
|    Vulnerability    |   Vulnerability Impact   |Severity |    CVE Number    |
|      Category       |                          |         |                  |
+---------------------+--------------------------+---------+------------------+
|Null Pointer         |Application               |Important|CVE-2020-9610     |
|                     |denial-of-service         |         |                  |
+---------------------+--------------------------+---------+------------------+
|Heap Overflow        |Arbitrary Code Execution  |Critical |CVE-2020-9612     |
+---------------------+--------------------------+---------+------------------+
|Race Condition       |Security feature bypass   |Critical |CVE-2020-9615     |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9597     |
|Out-of-bounds write  |Arbitrary Code Execution  |Critical |                  |
|                     |                          |         |CVE-2020-9594     |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9614     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9613     |
|Security bypass      |Security feature bypass   |Critical |                  |
|                     |                          |         |CVE-2020-9596     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9592     |
+---------------------+--------------------------+---------+------------------+
|Stackexhaustion      |Application               |Important|CVE-2020-9611     |
|                     |denial-of-service         |         |                  |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9609     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9608     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9603     |
|                     |                          |         |                  |
|Out-of-bounds read   |Information disclosure    |Important|CVE-2020-9602     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9601     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9600     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9599     |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9605     |
|Buffer error         |Arbitrary Code Execution  |Critical |                  |
|                     |                          |         |CVE-2020-9604     |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9607     |
|Use-after-free       |Arbitrary Code Execution  |Critical |                  |
|                     |                          |         |CVE-2020-9606     |
+---------------------+--------------------------+---------+------------------+
|                     |                          |         |CVE-2020-9598     |
|                     |                          |         |                  |
|Invalid memory access|Information disclosure    |Important|CVE-2020-9595     |
|                     |                          |         |                  |
|                     |                          |         |CVE-2020-9593     |
+---------------------+--------------------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2020-9597)
  o Aleksandar Nikolic of Cisco Talos. (CVE-2020-9609, CVE-2020-9607)
  o Fluoroacetate (CVE-2020-9606)
  o L4N working with Trend Micro Zero Day Initiative (CVE-2020-9612)
  o Liubenjin from Codesafe Team of Legendsec at Qi'anxin Group (CVE-2020-9608)
  o mipu94 working withiDefense Labs (CVE-2020-9594)
  o Christian Mainka, Vladislav Mladenov, Simon Rohlmann, Jorg Schwenk; Ruhr
    University Bochum, Chair for network and data security(CVE-2020-9592 &
    CVE-2020-9596)
  o Xinyu Wan, Yiwei Zhang and Wei You from Renmin University of China
    (CVE-2020-9611, CVE-2020-9610, CVE-2020-9605, CVE-2020-9604, CVE-2020-9603,
    CVE-2020-9598, CVE-2020-9595, CVE-2020-9593)
  o Yuebin Sun(@yuebinsun) of Tencent Security Xuanwu Lab (CVE-2020-9615,
    CVE-2020-9614, CVE-2020-9613)
  o Zhiyuan Wang and willJ from cdsrc of Qihoo 360 (CVE-2020-9602,
    CVE-2020-9601, CVE-2020-9600, CVE-2020-9599)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AAZD
-----END PGP SIGNATURE-----