A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1574 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2022-10-04T00:00:00

Updated: 2022-10-07T00:00:00

Reserved: 2022-07-05T00:00:00


Link: CVE-2022-33896

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-07T15:15:15.553

Modified: 2022-10-11T15:28:24.057


Link: CVE-2022-33896

JSON object: View

cve-icon Redhat Information

No data.

CWE