Vulnerabilities > CVE-2020-3783 - Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
CWE-787
nessus

Summary

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a heap corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idADOBE_PHOTOSHOP_APSB20-14.NASL
    descriptionThe version of Adobe Photoshop or Adobe Photoshop Creative Cloud (CC) installed on the remote Windows host is equal or prior to 21.1.1, or 20.0.9, respectively. It is, therefore, affected by the vulnerabilities as referenced in the apsb20-14 advisory. - An heap-corruption flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3783) - A memory-corruption flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3784, CVE-2020-3785, CVE-2020-3786, CVE-2020-3787, CVE-2020-3788, CVE-2020-3789, CVE-2020-3790) - An out-of-bounds read flaw exists that allows remote attackers to disclose potentially sensitive information via unspecified means. (CVE-2020-3771, CVE-2020-3777, CVE-2020-3778, CVE-2020-3781, CVE-2020-3782, CVE-2020-3791) - An out-of-bounds write flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3773, CVE-2020-3779) - A command injection flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3770, CVE-2020-3772, CVE-2020-3774, CVE-2020-3775, CVE-2020-3776, CVE-2020-3780) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-01
    modified2020-03-20
    plugin id134764
    published2020-03-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134764
    titleAdobe Photoshop 21.x <= 21.1.1 / CC 20.x <= 20.0.8 Multiple Vulnerabilities (APSB20-14)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_ADOBE_PHOTOSHOP_APSB20-14.NASL
    descriptionThe version of Adobe Photoshop or Adobe Photoshop Creative Cloud (CC) installed on the remote macOS or Mac OS X host is equal or prior to 21.1.1, or 20.0.9, respectively. It is, therefore, affected by the vulnerabilities as referenced in the apsb20-14 advisory. - An heap-corruption flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3783) - A memory-corruption flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3784, CVE-2020-3785, CVE-2020-3786, CVE-2020-3787, CVE-2020-3788, CVE-2020-3789, CVE-2020-3790) - An out-of-bounds read flaw exists that allows remote attackers to disclose potentially sensitive information via unspecified means. (CVE-2020-3771, CVE-2020-3777, CVE-2020-3778, CVE-2020-3781, CVE-2020-3782, CVE-2020-3791) - An out-of-bounds write flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3773, CVE-2020-3779) - A command injection flaw exists that allows remote attackers to execute arbitrary commands via unspecified means. (CVE-2020-3770, CVE-2020-3772, CVE-2020-3774, CVE-2020-3775, CVE-2020-3776, CVE-2020-3780) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-01
    modified2020-03-20
    plugin id134763
    published2020-03-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134763
    titleAdobe Photoshop 21.x <= 21.1.1 / CC 20.x <= 20.0.8 Multiple Vulnerabilities (APSB20-14)