Adobe security updates address 2 critical code execution flaws in Photoshop

Pierluigi Paganini August 22, 2018

Yesterday Adobe released security updates for two critical code execution vulnerabilities affecting Windows and macOS versions of Photoshop CC.

Adobe released updates to address two critical code executions flaws that affect Photoshop for Windows and macOS versions of Photoshop CC.

The vulnerabilities, tracked as  CVE-2018-12810 and CVE-2018-12811, are memory corruption issues that could be exploited by a remote attacker to execute arbitrary code in the context of the targeted user.

“Adobe has released updates for Photoshop CC for Windows and macOS. These updates resolve critical vulnerabilities in Photoshop CC 19.1.5 and earlier 19.x versions, as well as 18.1.5 and earlier 18.x versions.  Successful exploitation could lead to arbitrary code execution in the context of the current user.” reads the security advisory published by Adobe.

Adobe addressed both flaws with the release of versions 19.1.6 and 18.1.6.



you might also like

leave a comment