CVE-2016-9043

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0261 Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/99900 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:corel:coreldraw:x8:*:*:*:*:*:*:*

Information

Published : 2018-04-24 12:29

Updated : 2022-12-14 06:19


NVD link : CVE-2016-9043

Mitre link : CVE-2016-9043


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

corel

  • coreldraw