Vulnerability Name:

CVE-2017-2886 (CCN-136114)

Assigned:2016-12-01
Published:2017-12-08
Updated:2022-06-03
Summary:A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-2886

Source: BID
Type: Broken Link
102133

Source: CCN
Type: BID-102133
ACDSee Ultimate CVE-2017-2886 Remote Code Execution Vulnerability

Source: XF
Type: UNKNOWN
acdsee-cve20172886-code-exec(136114)

Source: CCN
Type: ACDSee Web site
ACDSee Photo Software - Photo Editing, Photo Management, Photo Editor, Digital Photography, Digital Asset Management, DAM

Source: CCN
Type: Talos Vulnerability Report TALOS-2017-0393
ACDSee Ultimate 10 IDE_PSD PSD Parsing Code Execution Vulnerability

Source: MISC
Type: Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0393

Vulnerable Configuration:Configuration 1:
  • cpe:/a:acdsee:ultimate:10.0.0.292:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    acdsee ultimate 10.0.0.292