Adobe Security Bulletin

Security updates available for Adobe Photoshop | APSB21-109

Bulletin ID

Date Published

Priority

APSB21-109

October 26, 2021      

3

Summary

Adobe has released updates for Photoshop for Windows and macOS. These updates resolve a critical and moderate vulnerabilities.  Successful exploitation could lead in arbitrary code execution and privilege escalation in the context of the current user.   
                   

Affected Versions

Product

Affected version

Platform

Photoshop 2021

22.5.1  and earlier versions     

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism.  For more information, please reference this help page.    

Product

Updated versions

Platform

Priority

Photoshop 2021

22.5.2

Windows and macOS

3

Photoshop 2022

23.0

Windows and macOS

3

Note:

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Out-of-bounds Read (CWE-125

Privilege escalation 

Moderate

3.3

  CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N 

CVE-2021-42734

Access of Memory Location After End of Buffer (CWE-788

Arbitrary code execution 

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 

CVE-2021-42735

Buffer Overflow (CWE-120

Arbitrary code execution 

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 

CVE-2021-42736   

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

  • (yjdfy) CQY of Topsec Alpha Team CVE-2021-42735

  • (cff_123) CFF of Topsec Alpha Team- CVE-2021-42736

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-42734)


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?