Risk | High |
Patch available | YES |
Number of vulnerabilities | 22 |
CVE-ID | CVE-2020-3783 CVE-2020-3782 CVE-2020-3780 CVE-2020-3776 CVE-2020-3775 CVE-2020-3774 CVE-2020-3772 CVE-2020-3770 CVE-2020-3779 CVE-2020-3773 CVE-2020-3791 CVE-2020-3781 CVE-2020-3784 CVE-2020-3778 CVE-2020-3777 CVE-2020-3771 CVE-2020-3790 CVE-2020-3789 CVE-2020-3788 CVE-2020-3787 CVE-2020-3786 CVE-2020-3785 |
CWE-ID | CWE-119 CWE-125 CWE-787 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Adobe Photoshop Client/Desktop applications / Multimedia software |
Vendor | Adobe |
Security Bulletin
This security bulletin contains information about 22 vulnerabilities.
Updated: 19.03.2020
Updated description and references sections for vulnerabilities #2, 3, 7-12, 14, 16, 17.
EUVDB-ID: #VU26173
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3783
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26185
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3782
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-323/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26194
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3780
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing BoundingBox element in PostScript files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-321/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26193
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3776
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26192
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3775
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26191
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3774
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26190
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3772
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing U3D files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-317/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26189
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3770
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PCX files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-315/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26188
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3779
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing GIF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-320/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26187
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3773
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing U3D files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-318/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26186
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3791
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing Type 1 fonts. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-325/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26184
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3781
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-322/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26174
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3784
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26183
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3778
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-319/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26182
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3777
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26181
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3771
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing DCM files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-316/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26180
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3790
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing DCM files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
http://www.zerodayinitiative.com/advisories/ZDI-20-324/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26179
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3789
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26178
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3788
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26177
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3787
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26176
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3786
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26175
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3785
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing graphic files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Photoshop: 20.0 - 21.1
CPE2.3 External linkshttp://helpx.adobe.com/security/products/photoshop/apsb20-14.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?