#VU62242 Out-of-bounds write in Adobe Photoshop


Published: 2022-04-12

Vulnerability identifier: #VU62242

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28273

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Photoshop
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PSD files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Photoshop: 23.0 - 23.2.2, 22.1.0 - 22.5.6, 21.0.1 - 21.2.12, 20.0 - 20.0.10


External links
http://helpx.adobe.com/security/products/photoshop/apsb22-20.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability