Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Flaws in Acrobat, Brackets, Photoshop

Adobe’s Patch Tuesday updates for December 2019 fix vulnerabilities in the company’s Acrobat and Reader, Brackets, Photoshop, and ColdFusion products.

Adobe’s Patch Tuesday updates for December 2019 fix vulnerabilities in the company’s Acrobat and Reader, Brackets, Photoshop, and ColdFusion products.

A total of 21 vulnerabilities have been patched in Acrobat and Reader, including critical out-of-bounds write, use-after-free, heap overflow, buffer error, untrusted pointer dereference, and security bypass issues that can be exploited for arbitrary code execution.

Independent experts and researchers from Google, Tencent, SEFCOM Lab, Cisco, HTBLA Leonding, Baidu, STAR Labs, Renmin University of China, and Palo Alto Networks have been credited for reporting the Acrobat and Reader vulnerabilities to Adobe.

In Photoshop CC, Adobe fixed two critical memory corruption flaws that can be exploited to execute arbitrary code in the context of the current user.

In the Brackets source code editor, Adobe patched a critical command injection vulnerability discovered by Google Project Zero researcher Tavis Ormandy. The expert has yet to release any details, but he likely will do so in the upcoming period.

In ColdFusion, Adobe patched an important-severity privilege escalation vulnerability caused by insecure inherited permissions in the default installation folder. The company noted that users who followed the lockdown procedure during installation are not impacted.

Adobe says there is no evidence that any of these flaws have been exploited in the wild and while some of them have been classified as “critical,” the priority ratings they have been assigned suggest that the company does not expect them to be exploited in attacks.

Adobe recently informed customers that support for Acrobat 2015 and Reader 2015 will end on April 7, 2020, and the products will no longer receive any security patches after this date.

Advertisement. Scroll to continue reading.

Microsoft’s Patch Tuesday updates for December 2019 fix 36 vulnerabilities, including a privilege escalation flaw in Windows that has been exploited in attacks alongside a Chrome zero-day.

Related: Adobe Patches Over 80 Vulnerabilities in Three Products

Related: Adobe Patches Vulnerabilities in Design, Web Products

Related: Adobe Patches 118 Vulnerabilities Across Eight Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.