Adobe Security Bulletins for February 2020 Security Updates Threat Alert

Adobe Security Bulletins for February 2020 Security Updates Threat Alert

February 24, 2020 | Adeline Zhang

Overview

On February 11, 2020, local time, Adobe officially released February’s security updates to fix multiple vulnerabilities in its various products, including Adobe Experience Manager, Adobe Digital Editions, Adobe Flash Player, Adobe Acrobat and Reader, and Adobe Framemaker.

For details about the security advisories and alerts, visit the following link:

https://helpx.adobe.com/security.html

Vulnerability Description

Adobe Experience Manager

Adobe has released security updates for Adobe Experience Manager that address one vulnerability listed in the following table.

Vulnerability details are as follows:

Vulnerability Category Vulnerability Impact Severity Level CVE ID
Uncontrollable resource consumption Denial of service Important CVE-2020-3741

 

For details on vulnerability impact and remediation, refer to the security bulletin at the following link:

https://helpx.adobe.com/security/products/experience-manager/apsb20-08.html

Adobe Digital Editions

Adobe has released security updates for Adobe Digital Editions that address two vulnerabilities listed in the following table.

Vulnerability details are as follows:

Vulnerability Category Vulnerability Impact Severity Level CVE ID
Buffer overflow Information disclosure Important CVE-2020-3759
Command injection Arbitrary code execution Critical CVE-2020-3760

 

For details on vulnerability impact and remediation, refer to the security bulletin at the following link:

https://helpx.adobe.com/security/products/Digital-Editions/apsb20-07.html

Adobe Flash Player

Adobe has released security updates for Adobe Flash Player that address one vulnerability listed in the following table:

Vulnerability details are as follows:

Vulnerability Category Vulnerability Impact Severity Level CVE ID
Type confusion Arbitrary code execution Critical CVE-2020-3757

 

For details on vulnerability impact and remediation, refer to the security bulletin at the following link:

https://helpx.adobe.com/security/products/flash-player/apsb20-06.html

Adobe Acrobat and Reader

Adobe has released security updates for Adobe Acrobat and Reade that address 17 vulnerabilities listed in the following table.

Vulnerability details are as follows:

Vulnerability Category Vulnerability Impact Severity Level CVE ID
Out-of-bounds read Information disclosure Important CVE-2020-3744

CVE-2020-3747

CVE-2020-3755

Heap overflow Arbitrary code execution Critical CVE-2020-3742
Buffer overflow Arbitrary Critical CVE-2020-3752

CVE-2020-3754

UAF Arbitrary Critical CVE-2020-3743

CVE-2020-3745

CVE-2020-3746

CVE-2020-3748

CVE-2020-3749

CVE-2020-3750

CVE-2020-3751

Heap and stack exhaustion Memory leak Moderate CVE-2020-3753

CVE-2020-3756

Privilege escalation Arbitrary file system writing Critical CVE-2020-3762

CVE-2020-3763

 

For details on vulnerability impact and remediation, refer to the security bulletin at the following link:

https://helpx.adobe.com/security/products/acrobat/apsb20-05.html

Adobe Framemaker    

Adobe has released a security update for Adobe Framemaker which addresses 21 vulnerabilities listed in the following table.

Vulnerability details are as follows:

Vulnerability Category Vulnerability Impact Severity Level CVE ID
Buffer overflow Arbitrary code execution Critical CVE-2020-3734
Heap overflow Arbitrary code execution Critical CVE-2020-3731

CVE-2020-3735

Memory corruption Arbitrary code execution Critical CVE-2020-3739

CVE-2020-3740

Out-of-bounds write Arbitrary code execution Critical CVE-2020-3720

CVE-2020-3721

CVE-2020-3722

CVE-2020-3723

CVE-2020-3724

CVE-2020-3725

CVE-2020-3726

CVE-2020-3727

CVE-2020-3728

CVE-2020-3729

CVE-2020-3730

CVE-2020-3732

CVE-2020-3733

CVE-2020-3736

CVE-2020-3737

CVE-2020-3738

 

For details on vulnerability impact and remediation, refer to the security bulletin at the following link:

https://helpx.adobe.com/security/products/framemaker/apsb20-04.html

Solution

Adobe has officially released security updates to fix the preceding vulnerabilities. Users are advised to upgrade their installation to the latest version as soon as possible.

For vulnerability details and remediation, please visit the preceding security bulletin links.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

Founded in April 2000, NSFOCUS Information Technology Co., Ltd. (NSFOCUS) was headquartered in Beijing. With more than 30 branches and subsidiaries at home and abroad, the company provides most competitive security products and solutions for governments, carriers, and financial, energy, Internet, education, and medical sectors, ensuring customers’ business continuity.

Based on years of research in security assurance, NSFOCUS has set foot in network and terminal security, Internet infrastructure security, and compliance and security management. The company provides the intrusion detection/prevention system, anti-DDoS system, remote security assessment system, and web security protection products as well as professional security services for customers.

NSFOCUS Information Technology Co., Ltd. started trading its shares at China’s Nasdaq-style market, ChiNext, in Shenzhen on January 29, 2014, with the name of NSFOCUS and code of 300369.