[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Use-after-free vulnerability in Adobe Photoshop via a crafted TIFF file - APSB12-11

ID: oval:org.secpod.oval:def:5823Date: (C)2012-05-23   (M)2023-11-26
Class: PATCHFamily: windows




The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 10
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product:
Adobe Photoshop
Reference:
APSB12-11
CVE-2012-2027
CVE-2012-2028
CVE-2012-2052
CVE-2012-0275
CVE    4
CVE-2012-0275
CVE-2012-2027
CVE-2012-2028
CVE-2012-2052
...
CPE    28
cpe:/a:adobe:photoshop:11.0
cpe:/a:adobe:photoshop:10.0
cpe:/a:adobe:photoshop:::x64
cpe:/a:adobe:photoshop:::x86
...

© SecPod Technologies