-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0974
      Security Updates Available for Adobe Genuine Integrity Service
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Genuine Integrity Service
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3766  

Original Bulletin: 
   https://helpx.adobe.com/security/products/integrity_service/apsb20-12.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Genuine Integrity Service | APSB20-12
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-12                |March 17, 2020                  |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released updates for the Adobe Genuine Integrity Service for
Windows. This update resolves an important vulnerability which could lead to
privilege escalation in the context of the current user.   

Affected Versions

+------------------------------+-------------------------------------+--------+
|           Product            |               Version               |Platform|
+------------------------------+-------------------------------------+--------+
|Adobe Genuine Integrity       |Version 6.4 and earlier versions     |Windows |
|Service                       |                                     |        |
+------------------------------+-------------------------------------+--------+

Note:

To verify the version of Adobe Genuine Integrity Service installed on your
system, please follow the following steps:

  o For Windows machines, navigate to C:\Program Files (x86)\Common Files\Adobe
    \AdobeGCClient
  o Right click on AdobeGCClient.exe, select "Properties".
  o Go to "Details" tab, the File Version can be seen within.

Solution

Adobe categorizes these updates with the following priority ratings.

+-----------------------------------------+--------+---------+----------------+
|Product                                  |Version |Platform |Priority Rating |
+-----------------------------------------+--------+---------+----------------+
|Adobe Genuine Integrity Service          |6.6     |Windows  |3               |
+-----------------------------------------+--------+---------+----------------+

Note:

Adobe Genuine Integrity Service has a self-update mechanism that runs
automatically at a regular interval when the host is connected to the
internet.  For more details regarding Adobe Genuine Integrity Service, please
visit here.

Vulnerability details

+----------------------------+----------------------+----------+--------------+
|Vulnerability Category      |Vulnerability Impact  |Severity  |CVE Numbers   |
+----------------------------+----------------------+----------+--------------+
|Insecure file permissions   |Privilege Escalation  |Important |CVE-2020-3766 |
+----------------------------+----------------------+----------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:   

  o Andrew Hess (any1)
  o Glenn Lloyd working with Trend Micro Zero Day Initiative

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WFio
-----END PGP SIGNATURE-----