Adobe Security Bulletin

Security updates available for Adobe Photoshop | APSB21-63

Bulletin ID

Date Published

Priority

APSB21-63

July 20, 2021      

3

Summary

Adobe has released updates for Photoshop for Windows and macOS. These updates resolve a critical and a moderate vulnerability.  Successful exploitation could lead to arbitrary code execution in the context of the current user.                     

Affected Versions

Product

Affected version

Platform

Photoshop 2020

21.2.9 and earlier versions

Windows and macOS 

Photoshop 2021

22.4.2  and earlier versions     

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism.  For more information, please reference this help page.    

Product

Updated versions

Platform

Priority

Photoshop 2020

21.2.10

Windows and macOS

3

Photoshop 2021

22.4.3

Windows and macOS

3

Note:

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Stack-based Buffer Overflow (CWE-121)

Arbitrary code execution 

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-36005

Improper Input Validation (CWE-20)

Arbitrary file system read

Moderate 

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-36006

Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers: 

  • Yongjun Liu of nsfocus security team (liuyongjun) (CVE-2021-36005) 
  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-36006)

Revisions

July 26, 2021: Updated CVSS vector details for CVE-2021-36006.

July 29, 2021: Updated the CVSS vector for CVE-2021-36006.   




For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?