Vulnerability CVE-2011-2443


Published: 2011-10-04   Modified: 2012-02-13

Description:
Multiple buffer overflows in Adobe Photoshop Elements 8.0 and earlier allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted (1) .grd or (2) .abr file, a related issue to CVE-2010-1296.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Photoshop Elements 8.0 Multiple Arbitrary Code Execution Vulnerabilities
Gjoko 'Liqu...
02.10.2011

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Photoshop elements 

 References:
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5049.php
http://www.exploit-db.com/exploits/17918/
http://www.adobe.com/support/security/advisories/apsa11-03.html

Copyright 2024, cxsecurity.com

 

Back to Top