Operating System:

[WIN][MAC]

Published:

04 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3791
     APSB20-67 Security update available for Adobe Acrobat and Reader
                              4 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader for Windows and macOS
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24439 CVE-2020-24438 CVE-2020-24437
                   CVE-2020-24436 CVE-2020-24435 CVE-2020-24434
                   CVE-2020-24433 CVE-2020-24432 CVE-2020-24431
                   CVE-2020-24430 CVE-2020-24429 CVE-2020-24428
                   CVE-2020-24427 CVE-2020-24426 

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb20-67.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Acrobat and Reader | APSB20-67
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB20-67              |November 03, 2020                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
andmacOS. These updates address critical , important and moderate 
vulnerabilities.Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2020.012.20048 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2020.012.20048 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2020     |Classic    |2020.001.30005 and earlier      |Windows &     |
|                 |2020       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2020.001.30005 and earlier      |Windows &     |
|2020             |2020       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30175 and earlier      |Windows &     |
|                 |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30175 and earlier      |Windows &     |
|2017             |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+-------------+----------+--------------+------------+-----------+------------+
|   Product   |  Track   |   Updated    |  Platform  | Priority  |Availability|
|             |          |   Versions   |            |  Rating   |            |
+-------------+----------+--------------+------------+-----------+------------+
|             |          |              |Windowsand  |           |Windows     |
|Acrobat DC   |Continuous|2020.013.20064|macOS       |2          |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+
|             |          |              |            |           |Windows     |
|Acrobat      |Continuous|2020.013.20064|Windowsand  |2          |            |
|Reader DC    |          |              |macOS       |           |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+
+-------------+----------+--------------+------------+-----------+------------+
|             |Classic   |              |Windows and |           |Windows     |
|Acrobat 2020 |2020      |2020.001.30010|macOS       |2          |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+
|             |          |              |            |           |Windows     |
|Acrobat      |Classic   |2020.001.30010|Windows and |2          |            |
|Reader 2020  |2020      |              |macOS       |           |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+
+-------------+----------+--------------+------------+-----------+------------+
|             |Classic   |              |Windowsand  |           |Windows     |
|Acrobat 2017 |2017      |2017.011.30180|macOS       |2          |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+
|Acrobat      |Classic   |              |Windowsand  |           |Windows     |
|Reader 2017  |2017      |2017.011.30180|macOS       |2          |            |
|             |          |              |            |           |macOS       |
+-------------+----------+--------------+------------+-----------+------------+

Vulnerability Details

+-----------------------+------------------------+---------+------------------+
| Vulnerability Category|  Vulnerability Impact  |Severity |    CVE Number    |
+-----------------------+------------------------+---------+------------------+
|Heap-based buffer      |Arbitrary Code Execution|Critical |CVE-2020-24435    |
|overflow               |                        |         |                  |
+-----------------------+------------------------+---------+------------------+
|Improper access control|Local privilege         |Important|CVE-2020-24433    |
|                       |escalation              |         |                  |
+-----------------------+------------------------+---------+------------------+
|Improper input         |Arbitrary JavaScript    |Important|CVE-2020-24432    |
|validation             |Execution               |         |                  |
+-----------------------+------------------------+---------+------------------+
|Signature validation   |Minimal                 |Moderate |CVE-2020-24439    |
|bypass                 |(defense-in-depth fix)  |         |                  |
+-----------------------+------------------------+---------+------------------+
|Signature verification |Local privilege         |Important|CVE-2020-24429    |
|bypass                 |escalation              |         |                  |
+-----------------------+------------------------+---------+------------------+
|Improper input         |Information Disclosure  |Important|CVE-2020-24427    |
|validation             |                        |         |                  |
+-----------------------+------------------------+---------+------------------+
|Security feature bypass|Dynamic library         |Important|CVE-2020-24431    |
|                       |injection               |         |                  |
+-----------------------+------------------------+---------+------------------+
|Out-of-bounds write    |Arbitrary Code Execution|Critical |CVE-2020-24436    |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2020-24426    |
|Out-of-bounds read     |Information Disclosure  |Moderate |                  |
|                       |                        |         |CVE-2020-24434    |
+-----------------------+------------------------+---------+------------------+
|Race Condition         |Local privilege         |Important|CVE-2020-24428    |
|                       |escalation              |         |                  |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2020-24430    |
|Use-after-free         |Arbitrary Code Execution|Critical |                  |
|                       |                        |         |CVE-2020-24437    |
+-----------------------+------------------------+---------+------------------+
|Use-after-free         |Information Disclosure  |Moderate |CVE-2020-24438    |
+-----------------------+------------------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Kimiya working with Trend Micro Zero Day Initiative (CVE-2020-24434,
    CVE-2020-24436)
  o Mark Vincent Yason (@MarkYason) working with Trend Micro Zero Day
    Initiative (CVE-2020-24426, CVE-2020-24438)
  o Yuebin Sun(@yuebinsun) of Tencent Security Xuanwu Lab (CVE-2020-24439)
  o Thijs Alkemade from Computest Research Division(CVE-2020-24428,
    CVE-2020-24429)
  o Lasse Trolle Borup of Danish Cyber Defence (CVE-2020-24433)
  o Aleksandar Nikolic of Cisco Talos (CVE-2020-24435, CVE-2020-24437)
  o Haboob Labs.( CVE-2020-24427)
  o Hou JingYi (@hjy79425575) of Qihoo 360 CERT (CVE-2020-24431)
  o Alan Chang Enze of STAR Labs (CVE-2020-24430)
  o Simon Rohlmann, Vladislav Mladenov, Christian Mainka and Jorg Schwenk
    fromRuhr University Bochum, Chair for Network and Data Security
    (CVE-2020-24432)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Peen
-----END PGP SIGNATURE-----