Adobe Genuine Software Integrity Service



  1. Adobe Genuine Software Integrity Service Disable
  2. Adobe Genuine Software Integrity Service Mac
Security Updates Available for Adobe Genuine Service | APSB20-12

To do so, Adobe is bundling its products with a Software Integrity Service that can scan for and detect pirated software. “Adobe now runs validation tests and notifies people who are using non. Back in May, we launched a pilot of the Adobe Genuine Software Integrity Service a new element of our Adobe Genuine initiative that aims to inform and protect individuals who have unknowingly bought non-genuine Adobe software. Starting this month, the pilot is adding support for Creative Suite and Creative Cloud versions of Adobe applications.

Bulletin IDDate PublishedPriority
APSB20-12March 17, 20203

Adobe has released updates for the Adobe Genuine Service for Windows. This update resolves an important vulnerability which could lead to privilege escalation in the context of the current user.

ProductVersionPlatform
Adobe Genuine Service
Version 6.4 and earlier versions
Windows

Note:

Software

To verify the version of Adobe Genuine Service installed on your system, please follow the following steps:

  • For Windows machines, navigate to C:Program Files (x86)Common FilesAdobeAdobeGCClient
  • Right click on AdobeGCClient.exe, select “Properties”.
  • Go to “Details” tab, the File Version can be seen within.

Adobe categorizes these updates with the following priority ratings.

ProductVersionPlatformPriority Rating
Adobe Genuine Service 
6.6Windows and macOS3

Note:

Adobe Genuine Service has a self-update mechanism that runs automatically at a regular interval when the host is connected to the internet. For more details regarding Adobe Genuine Service, please visit here.

Adobe Genuine Software Integrity Service Disable

Vulnerability CategoryVulnerability ImpactSeverityCVE Numbers
Insecure file permissions
Privilege Escalation
ImportantCVE-2020-3766

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

Adobe Genuine Software Integrity Service Mac

  • Andrew Hess (any1)
  • Glenn Lloyd working with Trend Micro Zero Day Initiative
  • Csaba Fitzl (@theevilbit) working with iDefense Labs (https://vcp.idefense.com/)

May 05, 2020: Updated Acknowledgements section and Solution Platform section.

July 14, 2020: Updated the name of the product from 'Adobe Genuine Integrity Service' to 'Adobe Genuine Service'.