Adobe Photoshop CC 20.x <= 20.0.7 / 21.x <= 21.0.1 Multiple Vulnerabilities (APSB19-56)

high Nessus Plugin ID 132022

Synopsis

Adobe Photoshop installed on remote Windows host is affected by a multiple vulnerabilities

Description

The version of Adobe Photoshop CC installed on the remote Windows host is prior to 20.0.8 (2019.0.8), 21.0.2 (2020.0.2).
It is, therefore, affected by multiple unspecified memory corruption vulnerabilities exist. An attacker can exploit this to execute arbitrary code.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Photoshop CC version 20.0.8 (2019.0.8), 21.0.2 (2020.0.2) or later.

See Also

https://helpx.adobe.com/security/products/photoshop/apsb19-56.html

Plugin Details

Severity: High

ID: 132022

File Name: adobe_photoshop_apsb19-56.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 12/12/2019

Updated: 3/20/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8254

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:photoshop_cc

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe Photoshop

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2019

Vulnerability Publication Date: 12/10/2019

Reference Information

CVE: CVE-2019-8253, CVE-2019-8254