Vulnerabilities

Adobe Patches Critical Code Execution Flaws in Photoshop

Adobe late on Tuesday released updates for the Windows and macOS versions of Photoshop CC to address two critical remote code execution vulnerabilities.

<p><strong><span><span>Adobe late on Tuesday released updates for the Windows and macOS versions of Photoshop CC to address two critical remote code execution vulnerabilities.</span></span></strong></p>

Adobe late on Tuesday released updates for the Windows and macOS versions of Photoshop CC to address two critical remote code execution vulnerabilities.

The flaws impact Photoshop CC 2018 version 19.1.5 and earlier 19.x versions, and Photoshop CC 2017 18.1.5 and earlier 18.x versions. The issues have been addressed with the release of versions 19.1.6 and 18.1.6.

The security holes, reported by Kushal Arvind Shah of Fortinet’s FortiGuard Labs, have been described by Adobe as memory corruption bugs that can be exploited by a remote attacker to execute arbitrary code in the context of the targeted user.

The vulnerabilities are tracked as CVE-2018-12810 and CVE-2018-12811.

While the flaws have been assigned a “critical” severity rating, their priority rating is “3,” which indicates that the affected product has historically not been targeted by malicious actors. In this case, users are advised by Adobe to install the updates “at their discretion.”

Earlier this month, Adobe addressed nearly a dozen vulnerabilities in Flash Player, the Creative Cloud Desktop Application, Experience Manager, and Acrobat and Reader with the company’s Patch Tuesday updates for August 2018. None of the flaws have been exploited in the wild.

It’s unclear why the Photoshop CC updates were not included in the Patch Tuesday updates.

Last month, researchers claimed they had found a potentially serious security issue in Adobe’s internal systems, but the company downplayed the impact of the vulnerability saying it was only an XSS flaw.

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

Related: Over 100 Vulnerabilities Patched in Adobe Acrobat, Reader

Related: Adobe Patches Two Dozen Critical Flaws in Acrobat, Reader

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version