Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805674
Category:General
Title:Corel PDF Fusion Arbitrary Code Execution Vulnerability July15 (Windows)
Summary:The host is installed with Corel PDF; Fusion and is prone to arbitrary code execution vulnerability.
Description:Summary:
The host is installed with Corel PDF
Fusion and is prone to arbitrary code execution vulnerability.

Vulnerability Insight:
The flaw is due to the way it loads
dynamic-link libraries (DLL) such as the 'wintab32.dll' or 'quserex.dll'
libraries. The program uses a fixed path to look for specific files or
libraries. This path includes directories that may not be trusted or under
user control.

Vulnerability Impact:
Successful exploitation will allow a local
attacker to inject custom code.

Affected Software/OS:
Corel PDF Fusion prior or equal to 1.14
on Windows.

Solution:
As a workaround users should avoid opening
untrusted files whose extensions are associated with Corel software and contain
any of the DLL files.

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 72007
Common Vulnerability Exposure (CVE) ID: CVE-2014-8396
http://www.securityfocus.com/bid/72007
Bugtraq: 20150112 Corel Software DLL Hijacking (Google Search)
http://www.securityfocus.com/archive/1/534452/100/0/threaded
http://seclists.org/fulldisclosure/2015/Jan/33
http://www.coresecurity.com/advisories/corel-software-dll-hijacking
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.