-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2082
      APSB19-34 Security updates available for Adobe Campaign Classic
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Campaign Classic
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9666  

Original Bulletin: 
   https://helpx.adobe.com/security/products/campaign/apsb20-34.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Campaign Classic | APSB19-34
+-----------+--------------+--------+
|Bulletin ID|Date Published|Priority|
+-----------+--------------+--------+
|APSB20-34  |June 16, 2020 |3       |
+-----------+--------------+--------+

Summary

Adobe has released a security updatefor Adobe Campaign Classic. This
update addresses an important vulnerability that could result in Information
Disclosure.

Affected versions

+---------------------------+----------------------------+--------------------+
|          Product          |      Affected version      |      Platform      |
+---------------------------+----------------------------+--------------------+
|Adobe Campaign Classic     |20.1and earlier version     |Windows and Linux   |
+---------------------------+----------------------------+--------------------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installation to the newest version:

+--------------------+-------------+---------------+-------------+------------+
|      Product       |   Updated   |   Platform    |  Priority   |Availability|
|                    |   version   |               |   rating    |            |
+--------------------+-------------+---------------+-------------+------------+
|Adobe Campaign      |             |Windows and    |             |Release     |
|Classic             |20.2         |Linux          |3            |Notes       |
|                    |             |               |             |            |
+--------------------+-------------+---------------+-------------+------------+

Vulnerability Details

+-------------------------+-------------------------+----------+--------------+
|Vulnerability Category   |Vulnerability Impact     |Severity  |CVE Number    |
+-------------------------+-------------------------+----------+--------------+
|Out-of-bounds read       |Information Disclosure   |Important |CVE-2020-9666 |
+-------------------------+-------------------------+----------+--------------+

Acknowledgments

Adobe would like to thankNicolas Devillers from Lexfo for reporting this issue
(CVE-2020-9666) and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YKVt
-----END PGP SIGNATURE-----