Adobe Security Vulnerabilities

Adobe has released over 40 security fixes to address mainly critical vulnerabilities in software during this month's patch update. The majority of the fixes impact Adobe Framemaker, a document. Adobe on Tuesday informed customers that it has patched 26 vulnerabilities in its Acrobat and Reader products, including 11 critical flaws that can be exploited to bypass security features and for arbitrary code execution.

Security Updates Available for Adobe Acrobat and Reader APSB20-67
Bulletin IDDate PublishedPriority
APSB20-67November 03, 20202

Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.

ProductTrackAffected VersionsPlatform
Acrobat DC Continuous
2020.012.20048 and earlier versions
Windows & macOS
Acrobat Reader DCContinuous 2020.012.20048 and earlier versions
Windows & macOS
Acrobat 2020
Classic 2020
2020.001.30005 and earlier versions
Windows & macOS
Acrobat Reader 2020
Classic 2020
2020.001.30005 and earlier versions
Windows & macOS
Acrobat 2017Classic 20172017.011.30175 and earlier versions
Windows & macOS
Acrobat Reader 2017Classic 20172017.011.30175 and earlier versions
Windows & macOS

Adobe recommends users update their software installations to the latest versions by following the instructions below.

The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.

  • The products will update automatically, without requiring user intervention, when updates are detected.

  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

Adobe Reader Security Vulnerabilities

Air
  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.

  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe Air Vulnerabilities

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

ProductTrackUpdated VersionsPlatformPriority RatingAvailability
Acrobat DCContinuous2020.013.20064Windows and macOS2
Acrobat Reader DCContinuous2020.013.20064
Windows and macOS2


macOS

Acrobat 2020
Classic 2020
2020.001.30010
Windows and macOS
2
Acrobat Reader 2020
Classic 2020
2020.001.30010
Windows and macOS
2


macOS

Acrobat 2017Classic 20172017.011.30180Windows and macOS2

macOS

Acrobat Reader 2017Classic 20172017.011.30180Windows and macOS2

macOS

Vulnerability CategoryVulnerability ImpactSeverityCVE Number
Heap-based buffer overflow
Arbitrary Code Execution
Critical 

CVE-2020-24435

Improper access controlLocal privilege escalation
Important
CVE-2020-24433
Improper input validationArbitrary JavaScript Execution
Important
CVE-2020-24432
Signature validation bypass
Minimal (defense-in-depth fix)
Moderate
CVE-2020-24439
Signature verification bypassLocal privilege escalation
Important
CVE-2020-24429
Improper input validationInformation Disclosure
Important 
CVE-2020-24427
Security feature bypassDynamic library injection
Important 
CVE-2020-24431
Out-of-bounds write
Arbitrary Code Execution
Critical 
CVE-2020-24436
Out-of-bounds read
Information Disclosure
Moderate

CVE-2020-24426

CVE-2020-24434

Race ConditionLocal privilege escalation
Important 
CVE-2020-24428
Use-after-free
Arbitrary Code Execution
Critical 

CVE-2020-24430

CVE-2020-24437

Use-after-free
Information Disclosure
Moderate
CVE-2020-24438

Adobe Security Vulnerabilities

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

Adobe security vulnerability
  • Kimiya working with Trend Micro Zero Day Initiative (CVE-2020-24434, CVE-2020-24436)
  • Mark Vincent Yason (@MarkYason) working with Trend Micro Zero Day Initiative (CVE-2020-24426, CVE-2020-24438)
  • Yuebin Sun(@yuebinsun) of Tencent Security Xuanwu Lab (CVE-2020-24439)
  • Thijs Alkemade from Computest Research Division(CVE-2020-24428, CVE-2020-24429)
  • Lasse Trolle Borup of Danish Cyber Defence (CVE-2020-24433)
  • Aleksandar Nikolic of Cisco Talos (CVE-2020-24435, CVE-2020-24437)
  • Haboob Labs.( CVE-2020-24427)
  • Hou JingYi (@hjy79425575) of Qihoo 360 CERT (CVE-2020-24431)
  • Alan Chang Enze of STAR Labs (CVE-2020-24430)
  • Simon Rohlmann, Vladislav Mladenov, Christian Mainka and Jörg Schwenk from Ruhr University Bochum, Chair for Network and Data Security (CVE-2020-24432)