#VU70171 Use-after-free in Microsoft 365 Apps for Enterprise


Published: 2022-12-13 | Updated: 2023-04-25

Vulnerability identifier: #VU70171

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26805

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Vendor:

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing SKP files. A remote attacker can trick the victim to open a specially crafted SKP file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26805
http://www.zerodayinitiative.com/advisories/ZDI-22-1669/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability