#VU68151 Use-after-free


Published: 2022-10-11 | Updated: 2022-10-17

Vulnerability identifier: #VU68151

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38048

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office LTSC 2021
Other software / Other software solutions
Microsoft Office
Client/Desktop applications / Office applications
Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when parsing DOCX files. A remote attacker can trick the victim to open a specially crafted Word file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office LTSC 2021: 32 bit editions - 2021 for Mac

Microsoft Office: 2019 - 2019 for Mac, 2013 RT Service Pack 1 - 2013 Service Pack 1

Microsoft 365 Apps for Enterprise:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38048
http://www.zerodayinitiative.com/advisories/ZDI-22-1411/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability