A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014).
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1210 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-02-23T18:11:31

Updated: 2021-02-23T18:11:31

Reserved: 2020-11-13T00:00:00


Link: CVE-2020-28587

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-23T19:15:13.230

Modified: 2022-09-30T02:51:56.467


Link: CVE-2020-28587

JSON object: View

cve-icon Redhat Information

No data.