Vulnerability Details : CVE-2016-0953
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2016-0953
- cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:bridge_cc:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-0953
1.61%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-0953
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-0953
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-0953
-
https://www.exploit-db.com/exploits/39431/
Adobe Photoshop CC / Bridge CC - '.iff' Parsing Memory Corruption
-
http://www.securitytracker.com/id/1034979
Adobe Photoshop Memory Corruption Errors Lets Remote Users Execute Arbitrary Code on the Target System - SecurityTracker
-
https://helpx.adobe.com/security/products/photoshop/apsb16-03.html
Adobe Security BulletinPatch;Vendor Advisory
Jump to