-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0480
          Security Updates Available for multiple Adobe products
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Digital Editions
                   Adobe Flash Player
                   Adobe Acrobat and Reader
                   Adobe Framemaker
                   Adobe Experience Manager
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3763 CVE-2020-3762 CVE-2020-3760
                   CVE-2020-3759 CVE-2020-3757 CVE-2020-3756
                   CVE-2020-3755 CVE-2020-3754 CVE-2020-3753
                   CVE-2020-3752 CVE-2020-3751 CVE-2020-3750
                   CVE-2020-3749 CVE-2020-3748 CVE-2020-3747
                   CVE-2020-3746 CVE-2020-3745 CVE-2020-3744
                   CVE-2020-3743 CVE-2020-3742 CVE-2020-3741
                   CVE-2020-3740 CVE-2020-3739 CVE-2020-3738
                   CVE-2020-3737 CVE-2020-3736 CVE-2020-3735
                   CVE-2020-3734 CVE-2020-3733 CVE-2020-3732
                   CVE-2020-3731 CVE-2020-3730 CVE-2020-3729
                   CVE-2020-3728 CVE-2020-3727 CVE-2020-3726
                   CVE-2020-3725 CVE-2020-3724 CVE-2020-3723
                   CVE-2020-3722 CVE-2020-3721 CVE-2020-3720

Original Bulletin: 
   https://helpx.adobe.com/security/products/Digital-Editions/apsb20-07.html
   https://helpx.adobe.com/security/products/flash-player/apsb20-06.html
   https://helpx.adobe.com/security/products/acrobat/apsb20-05.html
   https://helpx.adobe.com/security/products/framemaker/apsb20-04.html
   https://helpx.adobe.com/security/products/experience-manager/apsb20-08.html

Comment: This bulletin contains five (5) Adobe security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Digital Editions | APSB20-07
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB20-07              |February 11, 2020                  |3                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released a security update for Adobe Digital Editions. This
updateresolves a critical and an important vulnerability. Successful
exploitation could lead toArbitraryCode Executionand Information Disclosure
respectively in the context of the current user.

Affected product versions

+----------------------+----------------------+-----------+
|       Product        |       Version        | Platform  |
+----------------------+----------------------+-----------+
|Adobe Digital Editions|4.5.10 and below      |Windows    |
+----------------------+----------------------+-----------+

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the newest version:

+----------------------------+---------+----------+----------+----------------+
|Product                     |Version  |Platform  |Priority  |Availability    |
+----------------------------+---------+----------+----------+----------------+
|Adobe Digital Editions      |4.5.11   |Windows   |3         |Download Page   |
+----------------------------+---------+----------+----------+----------------+

Note:

  o Customers can download the update from the Adobe Digital Editions download
    page , or utilize the product's update mechanism when prompted.
  o For more information, please reference the release notes .

Vulnerability details

+------------------------+--------------------------+----------+--------------+
|Vulnerability Category  |Vulnerability Impact      |Severity  |CVE Numbers   |
+------------------------+--------------------------+----------+--------------+
|Buffer Errors           |Information Disclosure    |Important |CVE-2020-3759 |
+------------------------+--------------------------+----------+--------------+
|Command Injection       |Arbitrary Code Execution  |Critical  |CVE-2020-3760 |
+------------------------+--------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank Zhongcheng Li(CK01) of Topsec Alpha Teamfor reporting
these issues and for working with Adobe to help protect our customers.

- --------------------------------------------------------------------------------
Security Bulletin for Adobe Flash Player | APSB20-06
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB20-06              |February 11, 2020                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address a critical vulnerabilityin Adobe
Flash Player. Successful exploitation could lead toarbitrary code executionin
the context of the current user.

Affected Product Versions

+---------------------------------------+--------------+----------------------+
|Product                                |Version       |Platform              |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.321 and|Windows and macOS     |
|                                       |earlier       |                      |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.314 and|Linux                 |
|                                       |earlier       |                      |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Google Chrome   |32.0.0.321 and|Windows, macOS, Linux |
|                                       |earlier       |and Chrome OS         |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Microsoft Edge  |32.0.0.255 and|Windows 10 and 8.1    |
|and Internet Explorer 11               |earlier       |                      |
+---------------------------------------+--------------+----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the latest version:

+---------------------+----------+------------+--------+----------------------+
|Product              |Version   |Platform    |Priority|Availability          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |            |        |Flash Player Download |
|Adobe Flash Player   |          |Windows,    |        |Center                |
|Desktop Runtime      |32.0.0.330|macOS       |2       |                      |
|                     |          |            |        |Flash Player          |
|                     |          |            |        |Distribution          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |Windows,    |        |                      |
|Adobe Flash Player   |32.0.0.330|macOS,      |2       |Google Chrome Releases|
|for Google Chrome    |          |Linux, and  |        |                      |
|                     |          |Chrome OS   |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |          |            |        |                      |
|for Microsoft Edge   |32.0.0.330|Windows 10  |2       |Microsoft Security    |
|and Internet Explorer|          |and 8.1     |        |Advisory              |
|11                   |          |            |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |32.0.0.330|Linux       |3       |Flash Player Download |
|Desktop Runtime      |          |            |        |Center                |
+---------------------+----------+------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    forWindows, macOS and Linux update toAdobe Flash Player 32.0.0.330 via the
    updatemechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center .
  o Adobe Flash Player installed with Google Chrome will be automatically
    updated to the latest Google Chrome version, which will include Adobe Flash
    Player 32.0.0.330 for Windows, macOS, Linux and Chrome OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 32.0.0.330.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Number    |
+------------------------+---------------------------+---------+--------------+
|Type Confusion          |Arbitrary Code Execution   |Critical |CVE-2020-3757 |
+------------------------+---------------------------+---------+--------------+

- --------------------------------------------------------------------------------
Security update available for Adobe Acrobat and Reader | APSB20-05
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB20-05              |February 11, 2020                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
andmacOS. These updates address critical , important and moderate 
vulnerabilities.Successful exploitation could lead to arbitrary code execution
in the context of the current user.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2019.021.20061 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2019.021.20061 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30156 and earlier      |Windows       |
|                 |2017       |versions                        |              |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30156 and earlier      |macOS         |
|2017             |2017       |versions                        |              |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2015     |Classic    |2015.006.30508 and earlier      |Windows &     |
|                 |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2015.006.30508 and earlier      |Windows &     |
|2015             |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+--------------+----------+--------------+-----------+-----------+------------+
|    Product   |  Track   |   Updated    | Platform  | Priority  |Availability|
|              |          |   Versions   |           |  Rating   |            |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |Windowsand |           |Windows     |
|Acrobat DC    |Continuous|2020.006.20034|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |           |           |Windows     |
|Acrobat Reader|Continuous|2020.006.20034|Windowsand |2          |            |
|DC            |          |              |macOS      |           |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2017  |2017      |2017.011.30158|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2017          |2017      |2017.011.30158|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2015  |2015      |2015.006.30510|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2015          |2015      |2015.006.30510|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+

Vulnerability Details

+---------------------+-------------------------+---------+-------------------+
|    Vulnerability    |  Vulnerability Impact   |Severity |    CVE Number     |
|      Category       |                         |         |                   |
+---------------------+-------------------------+---------+-------------------+
|                     |                         |         |CVE-2020-3744      |
|                     |                         |         |                   |
|Out-of-Bounds Read   |Information Disclosure   |Important|CVE-2020-3747      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3755      |
+---------------------+-------------------------+---------+-------------------+
|Heap Overflow        |Arbitrary Code Execution |Critical |CVE-2020-3742      |
+---------------------+-------------------------+---------+-------------------+
|                     |                         |         |CVE-2020-3752      |
|Buffer Error         |Arbitrary Code Execution |Critical |                   |
|                     |                         |         |CVE-2020-3754      |
+---------------------+-------------------------+---------+-------------------+
|                     |                         |         |CVE-2020-3743      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3745      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3746      |
|                     |                         |         |                   |
|Use After Free       |Arbitrary Code Execution |Critical |CVE-2020-3748      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3749      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3750      |
|                     |                         |         |                   |
|                     |                         |         |CVE-2020-3751      |
+---------------------+-------------------------+---------+-------------------+
|                     |                         |         |CVE-2020-3753      |
|Stack exhaustion     |Memory Leak              |Moderate |                   |
|                     |                         |         |CVE-2020-3756      |
+---------------------+-------------------------+---------+-------------------+
|                     |Arbitrary file system    |         |CVE-2020-3762      |
|Privilege Escalation |write                    |Critical |                   |
|                     |                         |         |CVE-2020-3763      |
+---------------------+-------------------------+---------+-------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Zhiyuan Wang and willJ from Chengdu Security Response Center of Qihoo 360
    Technology Co. Ltd. (CVE-2020-3747)
  o Ke Liu of Tencent Security Xuanwu Lab (CVE-2020-3755)
  o Xinyu Wan, Yiwei Zhang and Wei You from Renmin University of China
    (CVE-2020-3743, CVE-2020-3745, CVE-2020-3746, CVE-2020-3749, CVE-2020-3750,
    CVE-2020-3752, CVE-2020-3754)
  o Xu Peng and Su Purui from TCA/SKLCS Institute of Software Chinese Academy
    of Sciences working with Trend Micro Zero Day Initiative (CVE-2020-3748)
  o Aleksandar Nikolic of Cisco Talos. (CVE-2020-3744)
  o StackLeader @0x140ce @Jdddong @ppdonow (CVE-2020-3742)
  o Haiku Xie of Baidu Security Lab.(CVE-2020-3756, CVE-2020-3753)
  o Sooraj K S (@soorajks) of McAfee (CVE-2020-3751)
  o Csaba Fitzl (@theevilbit) working with iDefense Labs (CVE-2020-3762,
    CVE-2020-3763)

- ------------------------------------------------------------------------------
Security Updates Available for Adobe Framemaker | APSB20-04
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB20-04              |February 11, 2020                  |3                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has releasedasecurity updatefor Adobe Framemaker. This update addresses
multiple critical vulnerabilities. Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

+-----------------+------------------+--------+
|     Product     |     Version      |Platform|
+-----------------+------------------+--------+
|Adobe Framemaker |2019.0.4 and below|Windows |
+-----------------+------------------+--------+

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the newest version:

+---------------------+----------+----------+----------+----------------------+
|Product              |Version   |Platform  |Priority  |Availability          |
+---------------------+----------+----------+----------+----------------------+
|Adobe Framemaker     |2019.0.5  |Windows   |3         |Download Page         |
+---------------------+----------+----------+----------+----------------------+

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Numbers   |
+------------------------+---------------------------+---------+--------------+
|Buffer Error            |Arbitrary code execution   |Critical |CVE-2020-3734 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-3731 |
|Heap Overflow           |Arbitrary code execution   |Critical |              |
|                        |                           |         |CVE-2020-3735 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-3739 |
|Memory Corruption       |Arbitrary code execution   |Critical |              |
|                        |                           |         |CVE-2020-3740 |
+------------------------+---------------------------+---------+--------------+
|                        |                           |         |CVE-2020-3720 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3721 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3722 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3723 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3724 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3725 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3726 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3727 |
|Out-of-Bounds Write     |Arbitrary code execution   |Critical |              |
|                        |                           |         |CVE-2020-3728 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3729 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3730 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3732 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3733 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3736 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3737 |
|                        |                           |         |              |
|                        |                           |         |CVE-2020-3738 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like to thankKdot working with Trend Micro Zero Dayfor reporting
this issue and for working with Adobe to help protect our customers.

- ---------------------------------------------------------------------------
Security updates available for Adobe Experience Manager | APSB20-08
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB20-08              |February 11, 2020                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security hotfixes for Adobe Experience Manager(AEM). These
hotfixes resolvea vulnerability in AEM versions 6.5 and 6.4 rated Important 
.Successful exploitation could result in a denial-of-service condition.

Affected product versions

+------------------------+-----------------+-------------------+
|        Product         |     Version     |     Platform      |
+------------------------+-----------------+-------------------+
|                        |6.5              |                   |
|Adobe Experience Manager|                 |All                |
|                        |6.4              |                   |
+------------------------+-----------------+-------------------+

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the newest version:

+------------------+--------------+---------+--------+-------------------------+
|Product           |Version       |Platform |Priority|Availability             |
+------------------+--------------+---------+--------+-------------------------+
|Adobe Experience  |6.5           |All      |2       |cq-6.5.0-hotfix-31870    |
|Manager           |              |         |        |(Package Share)          |
|                  |              |         |        |                         |
|                  |              |         |        |cq-6.5.0-hotfix-31870-1.0|
|                  |              |         |        |(Software Distribution)  |
|                  +--------------+---------+--------+-------------------------+
|                  |6.4           |All      |2       |cq-6.4.0-hotfix-31868    |
|                  |              |         |        |(Package Share)          |
|                  |              |         |        |                         |
|                  |              |         |        |cq-6.4.0-hotfix-31868-1.0|
|                  |              |         |        |(Software Distribution)  |
+------------------+--------------+---------+--------+-------------------------+

Note:

See here for more information on the new Software Distribution interface.

Vulnerability details

+----------------------+-----------------+---------+-------------+------------+
|Vulnerability Category|Vulnerability    |Severity |CVE Number   |Affected    |
|                      |Impact           |         |             |Versions    |
|                      |                 |         |             |            |
+----------------------+-----------------+---------+-------------+------------+
|Uncontrolled Resource |                 |         |             |AEM 6.4     |
|Consumption           |Denial-of-service|Important|CVE-2020-3741|            |
|                      |                 |         |             |AEM 6.5     |
+----------------------+-----------------+---------+-------------+------------+

Note:

AEM versions 6.3 and below are not impacted by this issue.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XLPG
-----END PGP SIGNATURE-----