Top

Adobe Patches Critical Code Execution Flaws in Photoshop

August 22, 2018

Category:

Adobe late on Tuesday released updates for the Windows and macOS versions of Photoshop CC to address two critical remote code execution vulnerabilities.

The flaws impact Photoshop CC 2018 version 19.1.5 and earlier 19.x versions, and Photoshop CC 2017 18.1.5 and earlier 18.x versions. The issues have been addressed with the release of versions 19.1.6 and 18.1.6.

The security holes, reported by Kushal Arvind Shah of Fortinet’s FortiGuard Labs, have been described by Adobe as memory corruption bugs that can be exploited by a remote attacker to execute arbitrary code in the context of the targeted user.

Read More on Security Week