#VU12654 Out-of-bounds write in Adobe Photoshop


Published: 2018-05-15

Vulnerability identifier: #VU12654

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4946

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Photoshop
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when parsing malicious files. A remote unauthenticated attacker can trick the victim into opening a specially crafted input, trigger out-of-bounds write and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in system compromise.

Mitigation
Update to version 18.1.4, 19.1.4.

Vulnerable software versions

Adobe Photoshop: 18.0.1 - 18.1.3, 19.0 - 19.1.3


External links
http://helpx.adobe.com/security/products/photoshop/apsb18-17.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability