An exploitable heap-based buffer overflow vulnerability exists in the PlanMaker document parsing functionality of SoftMaker Office 2021’s PlanMaker application. A specially crafted document can cause the document parser to explicitly trust a length from a particular record type and use it to write a 16-bit null relative to a buffer allocated on the stack. Due to a lack of bounds-checking on this value, this can allow an attacker to write to memory outside of the buffer and controllably corrupt memory. This can allow an attacker to earn code execution under the context of the application. An attacker can entice the victim to open a document to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1191 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-02-04T06:08:53

Updated: 2021-02-04T06:08:53

Reserved: 2020-05-26T00:00:00


Link: CVE-2020-13580

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-04T07:15:12.993

Modified: 2022-06-07T18:38:21.663


Link: CVE-2020-13580

JSON object: View

cve-icon Redhat Information

No data.

CWE