-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1692
       Security update available for Adobe DNG Software Development
                            Kit (SDK) APSB20-26
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe DNG Software Development Kit
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9629 CVE-2020-9628 CVE-2020-9627
                   CVE-2020-9626 CVE-2020-9625 CVE-2020-9624
                   CVE-2020-9623 CVE-2020-9622 CVE-2020-9621
                   CVE-2020-9620 CVE-2020-9590 CVE-2020-9589

Original Bulletin: 
   https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe DNG Software Development Kit (SDK) |
APSB20-26
+-----------+--------------+--------+
|Bulletin ID|Date Published|Priority|
+-----------+--------------+--------+
|APSB20-26  |May12, 2020   |3       |
+-----------+--------------+--------+

Summary

Adobe has released an update for the Adobe DNG Software Development Kit (SDK)
for Windows and macOS.This update resolvesmultiple critical Heap Overflow and
important Out-of-Bounds Readvulnerabilities that could lead toRemoteCode
Execution and Information Disclosure, respectively.

Affected versions

+------------------------------------------+------------------------+---------+
|                 Product                  |    Affected version    |Platform |
+------------------------------------------+------------------------+---------+
|Adobe DNG Software Development Kit (SDK)  |1.5and earlier versions |Windows  |
+------------------------------------------+------------------------+---------+

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

+----------------------------+-----------+------------+-----------+------------+
|          Product           |  Updated  |  Platform  | Priority  |Availability|
|                            |  version  |            |  rating   |            |
+----------------------------+-----------+------------+-----------+------------+
|Adobe DNG Software          |           |Windows and |           |Windows     |
|Development Kit (SDK)       |1.5.1      |macOS       |3          |            |
|                            |           |            |           |macOS       |
+----------------------------+-----------+------------+-----------+------------+

Vulnerability Details

+----------------------+------------------------+---------+-------------+
|Vulnerability Category|Vulnerability Impact    |Severity |CVE Numbers  |
+----------------------+------------------------+---------+-------------+
|                      |                        |         |CVE-2020-9589|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9590|
|Heap Overflow         |Arbitrary Code Execution|Critical |             |
|                      |                        |         |CVE-2020-9620|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9621|
+----------------------+------------------------+---------+-------------+
|                      |                        |         |CVE-2020-9622|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9623|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9624|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9625|
|Out-of-Bounds Read    |Information Disclosure  |Important|             |
|                      |                        |         |CVE-2020-9626|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9627|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9628|
|                      |                        |         |             |
|                      |                        |         |CVE-2020-9629|
+----------------------+------------------------+---------+-------------+

Acknowledgments

Adobe would like tothankMateusz Jurczyk from Google Project Zero
forreportingtheseissuesand for working with Adobe to help protect our
customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bxox
-----END PGP SIGNATURE-----