Lucene search

K
cveTalosCVE-2016-9043
HistoryApr 24, 2018 - 7:29 p.m.

CVE-2016-9043

2018-04-2419:29:00
CWE-787
talos
web.nvd.nist.gov
88
cve-2016-9043
out of bound write
emf
coreldraw
code execution
vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

78.7%

An out of bound write vulnerability exists in the EMF parsing functionality of CorelDRAW X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661). A specially crafted EMF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific EMF file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
corelcoreldrawMatchx8
VendorProductVersionCPE
corelcoreldrawx8cpe:2.3:a:corel:coreldraw:x8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CorelDRAW",
    "vendor": "Corel",
    "versions": [
      {
        "status": "affected",
        "version": "X8 (CdrGfx - Corel Graphics Engine (64-Bit) - 18.1.0.661) - x64 version"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

78.7%