CVE-2017-3004

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have a memory corruption vulnerability when parsing malicious PCX files. Successful exploitation could lead to arbitrary code execution.
Overview
  • CVE ID
  • CVE-2017-3004
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-12T14:59:01
  • Last Modified Date
  • 2019-05-10T13:55:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:* 1 OR 17.0 17.0.1
cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:* 1 OR 18.0 18.0.1
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/photoshop/apsb17-12.html Vendor Advisory
http://www.securityfocus.com/bid/97559 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038229 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:12 Added to TrackCVE
2022-12-02 15:47:42 2017-04-12T14:59Z 2017-04-12T14:59:01 CVE Published Date updated
2022-12-02 15:47:42 2019-05-10T13:55:02 CVE Modified Date updated
2022-12-02 15:47:42 Analyzed Vulnerability Status updated