Lucene search

K
cvelistTalosCVELIST:CVE-2020-27249
HistoryFeb 04, 2021 - 6:14 a.m.

CVE-2020-27249

2021-02-0406:14:15
CWE-122
talos
www.cve.org
4
cve-2020-27249
document parser
static-sized buffer
heap-based buffer overflow
softmaker office planmaker 2021

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.1%

A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. In version/Instance 0x0004 and 0x0015, an attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014).

CNA Affected

[
  {
    "product": "Softmaker",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014)"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.1%

Related for CVELIST:CVE-2020-27249