Adobe Patches Critical Flaws in Acrobat, Brackets, Photoshop

Adobe’s Patch Tuesday updates for December 2019 fix vulnerabilities in the company’s Acrobat and Reader, Brackets, Photoshop, and ColdFusion products.


A total of 21 vulnerabilities have been patched in Acrobat and Reader, including critical out-of-bounds write, use-after-free, heap overflow, buffer error, untrusted pointer dereference, and security bypass issues that can be exploited for arbitrary code execution.


Independent experts and researchers from Google, Tencent, SEFCOM Lab, Cisco, HTBLA Leonding, Baidu, STAR Labs, Renmin University of China, and Palo Alto Networks have been credited for reporting the Acrobat and Reader vulnerabilities to Adobe.


In Photoshop CC, Adobe fixed two critical memory corruption flaws that can be exploited to execute arbitrary code in the context of the current user.


In the Brackets source code editor, Adobe patched a critical command injection vulnerability discovered by Google Project Zero researcher Tavis Ormandy. The expert has yet to release any details, but he likely will do so in the upcoming period.


In ColdFusion, Adobe patched an important-severity privilege escalation vulnerability caused by insecure inherited permissions in the default installation folder. The company noted that users who followed the lockdown procedure during installation are not impacted.


Adobe says there is no evidence that any of these flaws have been exploited in the wild and while some of them have been classified as “critical,” the priority ratings they have been assigned suggest that the company does not expect them to be exploited in attacks.


Adobe recently informed customers that support for Acrobat 2015 and Reader 2015 adobe patches critical flaws acrobat brackets photoshop