CVE-2016-9043

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/99900 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0261 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:corel:coreldraw:x8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2016-9043

Mitre link : CVE-2016-9043

CVE.ORG link : CVE-2016-9043


JSON object : View

Products Affected

corel

  • coreldraw
CWE
CWE-787

Out-of-bounds Write