-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0976
        Security updates available for Adobe Photoshop | APSB20-14
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Photoshop CC 2019
                   Photoshop 2020
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3791 CVE-2020-3790 CVE-2020-3789
                   CVE-2020-3788 CVE-2020-3787 CVE-2020-3786
                   CVE-2020-3785 CVE-2020-3784 CVE-2020-3783
                   CVE-2020-3782 CVE-2020-3781 CVE-2020-3780
                   CVE-2020-3779 CVE-2020-3778 CVE-2020-3777
                   CVE-2020-3776 CVE-2020-3775 CVE-2020-3774
                   CVE-2020-3773 CVE-2020-3772 CVE-2020-3771
                   CVE-2020-3770  

Original Bulletin: 
   https://helpx.adobe.com/security/products/photoshop/apsb20-14.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Photoshop | APSB20-14
+-------------------------+--------------------------------+------------------+
|       Bulletin ID       |         Date Published         |     Priority     |
+-------------------------+--------------------------------+------------------+
|APSB20-14                |March 17, 2020                  |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released updates for Photoshop for Windows and macOS. These updates
resolvemultiple critical and important vulnerabilities. Successful exploitation
could lead to arbitrary code execution in the context of the current user.

Affected Product Versions

+------------------------+--------------------------+------------------------+
|        Product         |     Affected version     |        Platform        |
+------------------------+--------------------------+------------------------+
|Photoshop CC 2019       |20.0.8 and earlier        |Windows and macOS       |
+------------------------+--------------------------+------------------------+
|Photoshop 2020          |21.1 and earlier          |Windows and macOS       |
+------------------------+--------------------------+------------------------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via
theCreative Cloud desktop app's update mechanism.For more information, please
reference this helppage .

+----------------------+--------------------+----------------------+----------+
|       Product        |  Updated versions  |       Platform       | Priority |
+----------------------+--------------------+----------------------+----------+
|Photoshop CC 2019     |20.0.9              |Windows and macOS     |3         |
+----------------------+--------------------+----------------------+----------+
|Photoshop 2020        |21.1.1              |Windows and macOS     |3         |
+----------------------+--------------------+----------------------+----------+

Note:

For managed environments, IT administrators can use theAdmin Consoletodeploy
Creative Cloud applicationsto end users. Refer to this helppage for more
information.

Vulnerability details

+------------------------+--------------------------+----------+--------------+
| Vulnerability Category |   Vulnerability Impact   | Severity |  CVE Number  |
+------------------------+--------------------------+----------+--------------+
|Heap corruption         |Arbitrary Code Execution  |Critical  |CVE-2020-3783 |
+------------------------+--------------------------+----------+--------------+
|                        |                          |          |CVE-2020-3784 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3785 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3786 |
|                        |                          |          |              |
|Memory corruption       |Arbitrary Code Execution  |Critical  |CVE-2020-3787 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3788 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3789 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3790 |
+------------------------+--------------------------+----------+--------------+
|                        |                          |          |CVE-2020-3771 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3777 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3778 |
|Out-of-bounds read      |Information Disclosure    |Important |              |
|                        |                          |          |CVE-2020-3781 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3782 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3791 |
+------------------------+--------------------------+----------+--------------+
|                        |                          |          |CVE-2020-3773 |
|Out-of-bounds write     |Arbitrary Code Execution  |Critical  |              |
|                        |                          |          |CVE-2020-3779 |
+------------------------+--------------------------+----------+--------------+
|                        |                          |          |CVE-2020-3770 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3772 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3774 |
|Buffer errors           |Arbitrary Code Execution  |Critical  |              |
|                        |                          |          |CVE-2020-3775 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3776 |
|                        |                          |          |              |
|                        |                          |          |CVE-2020-3780 |
+------------------------+--------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank the following researchers for reporting these issues
and for working with Adobe to help protect our customers:

  o Francis Provencher working with Trend Micro Zero Day Initiative
    (CVE-2020-3771, CVE-2020-3778, CVE-2020-3790)
  o Mat Powell of Trend Micro Zero Day Initiative (CVE-2020-3779,
    CVE-2020-3780, CVE-2020-3781, CVE-2020-3782)
  o Steven Seeley (mr_me) of Source Incite working with Trend Micro Zero Day
    Initiative (CVE-2020-3791)
  o Yu Zhou working with Trend Micro Zero Day Initiative (CVE-2020-3770,
    CVE-2020-3772, CVE-2020-3773)
  o Yu Zhou(@yuzhou6666) of  (CVE-2020-3774, CVE-2020-3775,
    CVE-2020-3776, CVE-2020-3777)
  o Fortinet (CVE-2020-3783, CVE-2020-3784, CVE-2020-3785, CVE-2020-3786,
    CVE-2020-3787, CVE-2020-3788, CVE-2020-3789)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DE5p
-----END PGP SIGNATURE-----