Remote code execution in Adobe Photoshop



Published: 2017-11-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-11303
CVE-2017-11304
CWE-ID CWE-119
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Photoshop
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU9195

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11303

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a boundary error. A remote attacker can trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 18.1.2 or 19.0.

Vulnerable software versions

Adobe Photoshop: 18.0.1 - 18.1.1

External links

http://helpx.adobe.com/security/products/photoshop/apsb17-34.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free error

EUVDB-ID: #VU9196

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11304

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a use-after-free error. A remote attacker can trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 18.1.2 or 19.0.

Vulnerable software versions

Adobe Photoshop: 18.0.1 - 18.1.1

External links

http://helpx.adobe.com/security/products/photoshop/apsb17-34.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###