Adobe Photoshop version CS5.1 U3D.8BI suffers from a library collada asset elements stack based buffer overflow vulnerability. Proof of concept included.
3b56287d07b0ddbf3d319fb8f5847cc3fb85dc7f6c1df369e6873d52c0c28335
Adobe Photoshop CC versions 16.1.1 (2015.1.1) and below and Bridge CC versions 6.1.1 and below suffer from multiple memory corruption vulnerabilities. Proof of concept files included.
c47fea6ad11b93329fb19de9eea9fb407d4dffd7dd33d618f48d7e6208f37393
Secunia Research has discovered a vulnerability in Adobe Photoshop, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by insufficient validation in Photoshop.exe when decompressing SGI24LogLum-compressed TIFF images. This can be exploited via a specially crafted TIFF image to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code.
5b250b817b803791ecb2d09e8b49b1e908f5a7faf39121b38e3d74b57f9b9b57
Adobe Photoshop CS6 version 13.x suffers from a PNG parsing heap overflow vulnerability. Proof of concept PNG file include.
80a53ff72f5790f602424285c5a3993b1990d8e6e206c276ea6e96b7e79484e5
Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Adobe Photoshop CS6, which can be exploited by malicious people to compromise a user's system.
87139d86294e28cadcdab6337046e96eca5ffba6d1dfb9fa8a0476b9325b80df
Red Hat Security Advisory 2012-1181-01 - The GIMP is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP's Adobe Photoshop image file plug-in. An attacker could create a specially-crafted PSD image file that, when opened, could cause the PSD plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP's GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP.
d07a668d4092b975d010a7e8cabb42339fa978256fe5994567236ee4a082550a
Secunia Security Advisory - Andrea Micalizzi has discovered a vulnerability in Adobe Photoshop CS5, which can be exploited by malicious people to compromise a user's system.
ca2a227a0fc7761a4376e71355dd02f9f81397e73bc91449876fdea44812a99e
Adobe Photoshop EXTENDED versions CS5 12.0 and CS5.1 12.1 suffer from a TIF parsing heap buffer overflow vulnerability.
1c57d18bc8b121e5eec5591dd3db388f8274048b340a3437da7be973d0c7a7af
Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Adobe Photoshop, which can be exploited by malicious people to potentially compromise a user's system.
d6c0e3b2b033ebf39fe9ab0c1625dad36607c24c4185df357994ab4479d238e5
Adobe Photoshop version 12.1 suffers from a tiff parsing use-after-free vulnerability.
f8d08b77d5e4ec2a3455310b3eb7514136a65d57d5965402861c27c213cecf32
Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Adobe Photoshop Elements, which can be exploited by malicious people to compromise a user's system.
8f4668d78a402321efbf8711a4bcf46136dd95d8eefddd8e950eba743dfd2c69
Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Adobe Photoshop Elements, which can be exploited by malicious people to compromise a user's system.
8f4668d78a402321efbf8711a4bcf46136dd95d8eefddd8e950eba743dfd2c69
Adobe Photoshop Elements 8 suffers from a buffer overflow vulnerability when dealing with .ABR (brushes) and .GRD (gradients) format files. The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code on the affected system or denial of service scenario.
de231a932c681e757853f9b30b26ba630e5371c0793ff22cac8c46c88a5791d2
Adobe Photoshop CS5 suffers from a remote code execution vulnerability when handling GIFs. User interaction is required to exploit this vulnerability in that the target must open a malicious GIF file. When the "ushort ImageHeight" is crafted with an invalid value the memory is corrupted and arbitrary code can be run on the remote host. Proof of concept GIF included.
1b1442d5c439656614b610c7c683e45d700ab6dd8fcd0a8151bcb34f7a2667ba
Secunia Security Advisory - A vulnerability has been reported in Adobe Photoshop, which can be exploited by malicious people to compromise a user's system.
16985ae5bf21ecb4af76922971334224c2abac6f3d45ad9531bb1a6b299ebd96
Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in Adobe Photoshop.
40b58ed74a0fbc416f036bb66da20b6fb70ed5a5fae8e6ab165fea39b4f68b6d
Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in Adobe Photoshop.
1c01da367357af6e3d2ae9ef591fad36ba3c14d6bf37e5486cccd56db9475cd4
Secunia Security Advisory - A vulnerability has been discovered in Adobe PhotoShop, which can be exploited by malicious people to compromise a user's system.
b75e45afcf6b4c6dd286699166e92f959caf22d04e95fd803cc300afac87f73e
Adobe Photoshop CS2 DLL hijacking exploit that leverages Wintab32.dll.
a0cdaa27b7173bb49e8ec90423dea1e0af3faa9beb5219941ae321c75eb25ba1
Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Photoshop CS4, which can be exploited by malicious people to compromise a user's system.
ca1cc527ee8fc7fabe254dba341fb21dd598853a9f8e79d31e71975ccd8ea6be
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with .ABR (brushes) format file. The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service. Version CS4 Extended 11.0.0.0 is affected.
6d830b2f0d80085735f1dd378c156ce4f543857a74e9cf7b42f3330cd443b1b8
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with .GRD (gradients) format file. The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service. Version CS4 Extended 11.0.0.0 is affected.
54c4fb66cedb4240f8e58721d131d6b274b850ec88610ecefc57631827a79f4e
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with .ASL (styles) format file. The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service. Version CS4 Extended 11.0.0.0 is affected.
a76e9e0e3ad6e55326bf6cd97519a607a2c0017c79ce45c326571a43d2c0242f
Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Photoshop CS3, which can be exploited by malicious people to compromise a user's system.
23cefb02f39d2573efca8902dbc39f7011b79b133bfd9f4f7b3dca38822f4ffa
Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Photoshop CS4, which can be exploited by malicious people to compromise a user's system.
d0955a3fe3602aed1bd068ecd503ab8254b7756ffbd9e10da52379364ae12fdf
Adobe Photoshop Elements active file monitor service suffers from a local privilege escalation vulnerability.
b33d4ca40803b1642c94b09c62f8f926650704f520db05335558bd06a273b8a9