Adobe Patch Tuesday addresses critical flaws in four products

Pierluigi Paganini December 10, 2019

Adobe released the Patch Tuesday security updates for December 2019 that address flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets.

Adobe Patch Tuesday security updates for December 2019 address a total of 25 flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets.

“Adobe has published security bulletins for Adobe Acrobat and Reader (APSB19-55), Adobe Photoshop (APSB19-56), Brackets (APSB19-57) and Adobe ColdFusion (APSB19-58). Adobe recommends users update their product installations to the latest versions using the instructions referenced in the bulletin.” reads the security advisory published by Adobe.

17 of 15 flaws have been rated as critical in severity, experts pointed out that most of them are likely exploitable, but fortunately Adobe is not aware of attacks exploiting them in the wild.

Adobe addressed 21 flaws in Adobe Acrobat and Reader for Windows and macOS operating systems, 14 of which are rated as critical severity.

Experts pointed out that an attacker could exploit the above critical flaws to execute arbitrary code on the target systems and to take complete control of them.

Adobe addressed two critical vulnerabilities in Photoshop CC for Windows and macOS that could lead to arbitrary code execution vulnerabilities.

The remaining two issues addressed by Adobe affect Brackets, a source code editor, and ColdFusion. The vulnerability affecting Brackets was reported by Google Project Zero hacker Tavis Ormandy.

The company released updated versions for all the Adobe products, users should install them as soon as possible.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Adobe, Patch Tuesday)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment