CVE-2022-38430

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

20 Sep 2022, 18:48

Type Values Removed Values Added
First Time Apple macos
Microsoft
Adobe
Microsoft windows
Adobe photoshop
Apple
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/photoshop/apsb22-52.html - (MISC) https://helpx.adobe.com/security/products/photoshop/apsb22-52.html - Vendor Advisory

16 Sep 2022, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38430

Mitre link : CVE-2022-38430

CVE.ORG link : CVE-2022-38430


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • photoshop
CWE
CWE-125

Out-of-bounds Read