-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2392
       APSB20-42 Security update available for Adobe Genuine Service
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Genuine Service
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Increased Privileges -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9681 CVE-2020-9668 CVE-2020-9667

Original Bulletin: 
   https://helpx.adobe.com/security/products/integrity_service/apsb20-42.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Genuine Service | APSB20-42
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-42                |July 14, 2020                   |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released updates for the Adobe Genuine Service for Windows and
macOS. This update resolves important vulnerabilities which could lead to privilege
escalation in the context of the current user.

Affected Versions

+------------------------------+-----------------------------+----------------+
|           Product            |           Version           |    Platform    |
+------------------------------+-----------------------------+----------------+
|Adobe Genuine Service         |Version 6.6 and earlier      |Windows and     |
|                              |versions                     |macOS           |
+------------------------------+-----------------------------+----------------+

Note:

To verify the version of Adobe Genuine Integrity Service installed on your
system, please follow the following steps:

  o For Windows machines, navigate to C:\Program Files (x86)\Common Files\Adobe
    \AdobeGCClient
  o Right click on AdobeGCClient.exe, select "Properties".
  o Go to "Details" tab, the File Version can be seen within.

Solution

Adobe categorizes these updates with the following priority ratings .

+--------------------------+---------+---------------------+------------------+
|Product                   |Version  |Platform             |Priority Rating   |
+--------------------------+---------+---------------------+------------------+
|Adobe Genuine Service     |7.1      |Windows and macOS    |3                 |
+--------------------------+---------+---------------------+------------------+

Note:

Adobe Genuine Integrity Service has a self-update mechanism that runs
automatically at a regular interval when the host is connected to the internet.
For more details regarding Adobe Genuine Integrity Service, please visit here .

Vulnerability details

+----------------------------+----------------------+----------+--------------+
|Vulnerability Category      |Vulnerability Impact  |Severity  |CVE Numbers   |
+----------------------------+----------------------+----------+--------------+
|                            |                      |          |CVE-2020-9667 |
|Insecure library loading    |Privilege Escalation  |Important |              |
|                            |                      |          |CVE-2020-9681 |
+----------------------------+----------------------+----------+--------------+
|Mishandling symbolic links  |Privilege Escalation  |Important |CVE-2020-9668 |
+----------------------------+----------------------+----------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Adrian Denkiewicz from CQURE. (CVE-2020-9667)
  o Zhongcheng Li (CK01) of Topsec Alpha Team (CVE-2020-9668, CVE-2020-9681)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw6WCONLKJtyKPYoAQjfdQ//SRb36P0eRrNO+ICwT9TmJ3c9JxP2Q0Qo
HbWMrQgpBcOX+xXdVnGiMHxl5ir8+ni0ugnbclIohpOC5Uejc8w4mVWWUgNU73J1
NAYKhyJak6mEYUfVkdRzvow3/lgSG0WhVjNsJ52hyonC7Yoff6xvIINmTUs/BW66
r7m9w1uGS4gwZL8crQiZr/IGYUrmC05s3duEUPdXLvDO2qcKiI15LNboykJOwgEL
RX/OSPe4xKg+/r1l9CoAbZ3KzgJdNKPoHSRpMs23GvWStlP9VCOHOicO63aHTHqs
qZqiERKhFJ1LKiLSZBc2j5FkMFAVLvRTAkaeNDT07GHDM8qOfwJdOKD9h+GcmhOY
ap2Dw4AqvezItNK6tQ5yoeVLJmJPqHZxfUwsvWq+UOQO/QzLOd5AuMrzMSa4LYbg
HsaCc2I1gIRhX5dEXd38/ANVv0WWnd6hDskeBoW22CyI0ck/iy9DQZ419ZI63/j+
b1nUFjWxRTf9XVqJ2vfwoZjnEA5RrHgo3SCRvXBntcVqKnOCmyjrsP8j8G78cpAB
/KNecDShN+SMj+Ax+geXsn9Zfzl4J2+KP3fyXyHaiv6BV1VuNil9hZ92Y0uZ87A+
YpAn2oQ0zChhNoUc/t4NTHM1Y9kbOOebKn2mdWr4bFb6Lr+Saagp7/UcLOf1yJoj
SJSQgG9IzP0=
=qk1g
-----END PGP SIGNATURE-----