Lucene search

K
cvelistTalosCVELIST:CVE-2022-33896
HistoryOct 04, 2022 - 12:00 a.m.

CVE-2022-33896

2022-10-0400:00:00
CWE-124
talos
www.cve.org
buffer underflow
hancom office 2020
code execution
xml files
memory corruption

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.3%

A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "vendor": "Hancom",
    "product": "Hancom Office 2020",
    "versions": [
      {
        "version": "Hancom Office 2020 11.0.0.5357",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.3%

Related for CVELIST:CVE-2022-33896