Remote code execution in Adobe Photoshop



Published: 2018-05-15 | Updated: 2018-11-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-4946
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Photoshop
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU12654

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4946

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when parsing malicious files. A remote unauthenticated attacker can trick the victim into opening a specially crafted input, trigger out-of-bounds write and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in system compromise.

Mitigation

Update to version 18.1.4, 19.1.4.

Vulnerable software versions

Adobe Photoshop: 18.0.1 - 19.1.3

External links

http://helpx.adobe.com/security/products/photoshop/apsb18-17.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###