Corel DLL hijacking vulnerability could allow arbitrary command execution

Corel has developed a wide range of products including graphics, photo, video and office software. When a file associated with the Corel software is opened, the directory of that document is first used to locate DLLs, which could allow an attacker to execute arbitrary commands by inserting malicious DLLs into the same directory as the document.

Users can determine if they are potentially vulnerable only by checking if they have installed the affected software. Taking into account that this is a user release, this vulnerability affects the latest versions of the product and there is no fix available.

Joaqu?­n Rodr?­guez Varela, Senior Security Researcher at Core Security, recommends that vulnerable users refrain from opening suspicious files whose extensions are associated with any of these applications, and if they must, ensure that there aren’t any of the DLL files (hidden as well) listed in the advisory in the same folder.

Vulnerable packages:

  • Corel DRAW X7
  • Corel Photo-Paint X7
  • Corel PaintShop Pro X7
  • Corel CAD 2014
  • Corel Painter 2015
  • Corel PDF Fusion
  • Corel VideoStudio PRO X7
  • Corel FastFlick

Other versions could be affected too, but they were not checked.

CVE-2014-8393 – This vulnerability is caused by a DLL Hijacking when a file associated with any of the following Corel applications is executed (CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015 or Corel PDF Fusion). The affected application should not be running for the vulnerability to work. The Corel software looks for a DLL file called “wintab32.dll” and does not control its path, therefore allowing to copy a malicious DLL file with the same name inside the folder where the associated file is. The DLL is executed within the context of the application.

CVE-2014-8394 – This vulnerability is caused by a DLL Hijacking when a file associated with Corel CAD 2014 is executed. Corel CAD 2014 should not be running before the associated file is executed for the vulnerability to work. Corel CAD looks for a DLL file called “FxManagedCommands_3.08_9.tx” or “TD_Mgd_3.08_9.dll” and does not control their path, therefore allowing to copy a malicious DLL file with the same name of either DLL inside the folder where the associated file is. The DLL is executed within the context of the application.

CVE-2014-8395 – This vulnerability is caused by a DLL Hijacking when a file associated with Corel Painter 2015 is executed. Corel Painter 2015 should not be running before the associated file is executed for the vulnerability to work. Corel Painter looks for a DLL file called “wacommt.dll” and does not control its path, therefore allowing to copy a malicious DLL file with the same name inside the folder where the associated file is. The DLL is executed within the context of the application.

CVE-2014-8396 – This vulnerability is caused by a DLL Hijacking when a file associated with Corel PDF Fusion is executed. Corel PDF Fusion should not be running before the associated file is executed for the vulnerability to work. Corel PDF Fusion looks for a DLL file called “quserex.dll” and does not control its path, therefore allowing to copy a malicious DLL file with the same name inside the folder where the associated file is. The DLL is executed within the context of the application.

CVE-2014-8397 – This vulnerability is caused by a DLL Hijacking when a file associated with Corel VideoStudio PRO X7 or Corel FastFlix is executed. Corel Video Studio or Corel FastFlix should not be running before the associated file is executed for the vulnerability to work. Corel PDF Fusion looks for a DLL file called “u32ZLib.dll” and does not control its path, therefore allowing to copy a malicious DLL file with the same name inside the folder where the associated file is. The DLL is executed within the context of the application.

CVE-2014-8398 – This vulnerability is caused by a DLL Hijacking when a file associated with Corel FastFlick is executed. Corel FastFlick should not be running before the associated file is executed for the vulnerability to work. Corel FastFlick looks for DLL files called “igfxcmrt32.dll”, “ipl.dll”, “MSPStyleLib.dll”, “uFioUtil.dll”, “uhDSPlay.dll”, “uipl.dll”, “uvipl.dll”, “VC1DecDll.dll” or “VC1DecDll_SSE3.dll” and does not control their path, therefore allowing to copy a malicious DLL file with the same name of any of those DLLs inside the folder where the associated file is. The DLL is executed within the context of the application.

More about

Don't miss