#VU74339 Use-after-free in JustSystems Corporation Client/Desktop applications


Published: 2023-04-04 | Updated: 2023-04-05

Vulnerability identifier: #VU74339

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43664

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ichitaro
Client/Desktop applications / Office applications
Hanako
Client/Desktop applications / Office applications
Label Mighty
Client/Desktop applications / Office applications
Raku Hagaki
Client/Desktop applications / Office applications
Easy postcard
Client/Desktop applications / Office applications
JUST Office
Client/Desktop applications / Office applications
JUST Government
Client/Desktop applications / Office applications
JUST Police
Client/Desktop applications / Office applications
homepage builder
Client/Desktop applications / Office applications

Vendor: JustSystems Corporation

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing protected attribute identifier in Word processor. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ichitaro: 2021 - Viewer

Hanako: Personal 2021 - Pro 5

Label Mighty: 17 - POP in Shop12

Raku Hagaki: Max

Easy postcard: 2021

JUST Office: 3 - 5

JUST Government: 3 - 5

JUST Police: 3 - 5

homepage builder: 21


External links
http://jvn.jp/en/jp/JVN79149117/index.html
http://www.justsystems.com/jp/corporate/info/js23001.html
http://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1673


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability