CVE-2022-43664
https://notcve.org/view.php?id=CVE-2022-43664
A use-after-free vulnerability exists within the way Ichitaro Word Processor 2022, version 1.0.1.57600, processes protected documents. A specially crafted document can trigger reuse of freed memory, which can lead to further memory corruption and potentially result in arbitrary code execution. An attacker can provide a malicious document to trigger this vulnerability. • https://jvn.jp/en/jp/JVN79149117 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1673 • CWE-416: Use After Free •
CVE-2022-45115
https://notcve.org/view.php?id=CVE-2022-45115
A buffer overflow vulnerability exists in the Attribute Arena functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. • https://jvn.jp/en/jp/JVN79149117 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1684 • CWE-122: Heap-based Buffer Overflow •
CVE-2023-22291
https://notcve.org/view.php?id=CVE-2023-22291
An invalid free vulnerability exists in the Frame stream parser functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to an attempt to free a stack pointer, which causes memory corruption. An attacker can provide a malicious file to trigger this vulnerability. • https://jvn.jp/en/jp/JVN79149117 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1687 • CWE-590: Free of Memory not on the Heap •
CVE-2023-22660
https://notcve.org/view.php?id=CVE-2023-22660
A heap-based buffer overflow vulnerability exists in the way Ichitaro version 2022 1.0.1.57600 processes certain LayoutBox stream record types. A specially crafted document can cause a buffer overflow, leading to memory corruption, which can result in arbitrary code execution.To trigger this vulnerability, the victim would need to open a malicious, attacker-created document. • https://jvn.jp/en/jp/JVN79149117 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1722 • CWE-122: Heap-based Buffer Overflow •