CVE-2022-43617

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PCX files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16372.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1475/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:corel:coreldraw:*:*:*:*:*:*:*:*

History

10 Apr 2023, 14:12

Type Values Removed Values Added
CPE cpe:2.3:a:corel:coreldraw:23.5.0.506:*:*:*:*:*:*:* cpe:2.3:a:corel:coreldraw:*:*:*:*:*:*:*:*

05 Apr 2023, 18:45

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1475/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1475/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:corel:coreldraw:23.5.0.506:*:*:*:*:*:*:*
First Time Corel coreldraw
Corel

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-43617

Mitre link : CVE-2022-43617

CVE.ORG link : CVE-2022-43617


JSON object : View

Products Affected

corel

  • coreldraw
CWE
CWE-787

Out-of-bounds Write