-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1515
          Security Updates Available for Adobe Bridge | APSB20-19
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Bridge
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9569 CVE-2020-9568 CVE-2020-9567
                   CVE-2020-9566 CVE-2020-9565 CVE-2020-9564
                   CVE-2020-9563 CVE-2020-9562 CVE-2020-9561
                   CVE-2020-9560 CVE-2020-9559 CVE-2020-9558
                   CVE-2020-9557 CVE-2020-9556 CVE-2020-9555
                   CVE-2020-9554 CVE-2020-9553 

Original Bulletin: 
   https://helpx.adobe.com/security/products/bridge/apsb20-19.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Bridge | APSB20-19
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB20-19                |April 28, 2020                  |3                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released a security update for Adobe Bridge. This update addresses
multiple critical and important vulnerabilities that could lead to arbitrary code
execution and information disclosure in the context of the current user.

Affected Versions

+-----------------------+--------------------------+--------+
|        Product        |         Version          |Platform|
+-----------------------+--------------------------+--------+
|AdobeBridge            |10.0.1 and earlier version|Windows |
+-----------------------+--------------------------+--------+

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this helppage .

+---------------+---------+----------------------+----------+-----------------+
|Product        |Version  |Platform              |Priority  |Availability     |
+---------------+---------+----------------------+----------+-----------------+
|Adobe Bridge   |10.0.4   |Windows and macOS     |3         |Download Page    |
+---------------+---------+----------------------+----------+-----------------+

Vulnerability details

+----------------------------+------------------------+---------+-------------+
|Vulnerability Category      |Vulnerability Impact    |Severity |CVE Number   |
+----------------------------+------------------------+---------+-------------+
|Stack-based Buffer Overflow |Arbitrary code execution|Critical |CVE-2020-9555|
+----------------------------+------------------------+---------+-------------+
|                            |                        |         |CVE-2020-9562|
|Heap Overflow               |Arbitrary code execution|Critical |             |
|                            |                        |         |CVE-2020-9563|
+----------------------------+------------------------+---------+-------------+
|Memory Corruption           |Arbitrary code execution|Critical |CVE-2020-9568|
+----------------------------+------------------------+---------+-------------+
|                            |                        |         |CVE-2020-9553|
|                            |                        |         |             |
|Out-of-Bounds Read          |Information Disclosure  |Important|CVE-2020-9557|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9558|
+----------------------------+------------------------+---------+-------------+
|                            |                        |         |CVE-2020-9554|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9556|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9559|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9560|
|Out-of-Bounds Write         |Arbitrary code execution|Critical |             |
|                            |                        |         |CVE-2020-9561|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9564|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9565|
|                            |                        |         |             |
|                            |                        |         |CVE-2020-9569|
+----------------------------+------------------------+---------+-------------+
|                            |                        |         |CVE-2020-9566|
|Use After Free              |Arbitrary code execution|Critical |             |
|                            |                        |         |CVE-2020-9567|
+----------------------------+------------------------+---------+-------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2020-9553)
  o Francis Provencher working with Trend Micro Zero Day Initiative
    (CVE-2020-9568)
  o Mat Powell of Trend Micro Zero Day Initiative (CVE-2020-9554,
    CVE-2020-9555, CVE-2020-9556, CVE-2020-9557, CVE-2020-9558, CVE-2020-9559,
    CVE-2020-9560, CVE-2020-9561, CVE-2020-9562, CVE-2020-9563, CVE-2020-9564,
    CVE-2020-9565, CVE-2020-9566, CVE-2020-9567, CVE-2020-9569)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xe9k
-----END PGP SIGNATURE-----