Published:2022/03/16  Last Updated:2022/03/16

JVN#21234459
Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security"

Overview

"WPS Office" and "KINGSOFT Internet Security" provided by KINGSOFT JAPAN, INC. contain multiple vulnerabilities.

Products Affected

CVE-2022-25949

  • KINGSOFT Internet Security 9 Plus (Reported for Version 2010.06.23.247)
CVE-2022-26081, CVE-2022-25969
  • Installer of WPS Office (Reported for Version 10.8.0.5745 and Version 10.8.0.6186)
CVE-2022-26511
  • WPS Presentation (Reported for Version 11.8.0.5745)

Description

"WPS Office" and "KINGSOFT Internet Security" provided by KINGSOFT JAPAN, INC. contain multiple vulnerabilities listed below.

  • Stack-based buffer overflow (CWE-121) - CVE-2022-25949
    CVSS v3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:L/AC:L/Au:S/C:C/I:C/A:C Base Score: 6.8
  • Insecurely loading Dynamic Link Libraries (CWE-427) - CVE-2022-26081, CVE-2022-25969, CVE-2022-26511
    CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Base Score: 7.8
    CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P Base Score: 6.8
    This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Impact

  • A user who can log in to the system where the affected product is installed may obtain the administrative privilege. As a result, arbitrary code may be executed in kernel mode - CVE-2022-25949
  • Arbitrary code may be executed with the privilege of the user invoking the installer - CVE-2022-26081, CVE-2022-25969
  • Arbitrary code may be executed with the privilege of the running program - CVE-2022-26511

Solution

Stop using the products and Switch to alternative products
The developer states that the affected products are no longer supported, and recommends to use alternative unaffected products listed below.

CVE-2022-25949

  • KINGSOFT Internet Security20 11.1.6.121416.1905 or later versions
CVE-2022-26081, CVE-2022-25969
  • WPS Office2 for Windows 11.82.8498 or later versions
CVE-2022-26511
  • WPS Office 2 for Windows Premium Presentation 11.82.8498 or later versions
For more information, refer to the information provided by the developer.

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

These vulnerabilities are reported by the following reporters, and
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2022-26949: Satoshi Tanda
CVE-2022-26081, CVE-2022-26511: Eiji James Yoshida of Security Professionals Network Inc.
CVE-2022-25969: Tomohisa Hasegawa

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-25949
CVE-2022-26081
CVE-2022-26511
CVE-2022-25969
JVN iPedia JVNDB-2022-000021