In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow at Version/Instance 0x0005 and 0x0016. An attacker can entice the victim to open a document to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1210 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-02-10T21:39:35

Updated: 2021-02-10T21:39:35

Reserved: 2020-10-19T00:00:00


Link: CVE-2020-27250

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-10T22:15:13.407

Modified: 2022-09-30T02:51:52.797


Link: CVE-2020-27250

JSON object: View

cve-icon Redhat Information

No data.