-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1998
         APSB20-32 Security Updates Available for Adobe Framemaker
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Framemaker
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9636 CVE-2020-9635 CVE-2020-9634

Original Bulletin: 
   https://helpx.adobe.com/security/products/framemaker/apsb20-32.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Framemaker | APSB20-32
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-32                |June09, 2020                    |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released a security update for Adobe Framemaker. This update addresses
multiple critical vulnerabilities. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

+-----------------+------------------+--------+
|     Product     |     Version      |Platform|
+-----------------+------------------+--------+
|Adobe Framemaker |2019.0.5 and below|Windows |
+-----------------+------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+---------------------+----------+----------+----------+----------------------+
|Product              |Version   |Platform  |Priority  |Availability          |
+---------------------+----------+----------+----------+----------------------+
|Adobe Framemaker     |2019.0.6  |Windows   |3         |Download Page         |
+---------------------+----------+----------+----------+----------------------+

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Numbers   |
+------------------------+---------------------------+---------+--------------+
|Memory Corruption       |Arbitrary code execution   |Critical |CVE-2020-9636 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-9634 |
|Out-of-Bounds Write     |Arbitrary code execution   |Critical |              |
|                        |                           |         |CVE-2020-9635 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Honggang Ren of Fortinet's FortiGuard Labs (CVE-2020-9636)
  o Francis Provencher working with Trend Micro's Zero Day Initiative
    (CVE-2020-9634, CVE-2020-9635)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4qdT
-----END PGP SIGNATURE-----