Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902618
Category:General
Title:Adobe Photoshop '.GIF' File Processing Memory Corruption Vulnerability
Summary:This host is installed with Adobe Photoshop and is prone to; remote code execution vulnerability.
Description:Summary:
This host is installed with Adobe Photoshop and is prone to
remote code execution vulnerability.

Vulnerability Insight:
The flaw is caused by memory corruptions error when processing a crafted
'.GIF' file.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute arbitrary
code and cause Denial of Service.

Affected Software/OS:
Adobe Photoshop CS5 through CS5.1

Solution:
Apply patch APSB11-22 for Adobe Photoshop CS5 and CS5.1.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 49106
Common Vulnerability Exposure (CVE) ID: CVE-2011-2131
Cert/CC Advisory: TA11-222A
http://www.us-cert.gov/cas/techalerts/TA11-222A.html
http://securityreason.com/securityalert/8347
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.