Vulnerabilities

SoftMaker Office Vulnerabilities Allow Code Execution via Malicious Documents

Vulnerabilities discovered by Cisco Talos researchers in SoftMaker Office can be exploited for arbitrary code execution by creating malicious documents and tricking victims into opening them.

<p><strong><span><span>Vulnerabilities discovered by Cisco Talos researchers in SoftMaker Office can be exploited for arbitrary code execution by creating malicious documents and tricking victims into opening them.</span></span></strong></p>

Vulnerabilities discovered by Cisco Talos researchers in SoftMaker Office can be exploited for arbitrary code execution by creating malicious documents and tricking victims into opening them.

A German software developer, SoftMaker Software GmbH offers individuals and enterprises a popular office software suite that includes word processing, spreadsheet, presentation, and database software components. The firm’s SoftMaker Office suite provides support for common and internal document file formats.

The recently discovered vulnerabilities impact TextMaker, a component of the SoftMaker Office suite designed to deliver a complete set of word-processing capabilities. According to Talos, each of the flaws can be exploited for arbitrary code execution in the context of the targeted application.

The first of the issues, CVE-2020-13544, is a sign extension bug that affects the document-parsing functionality of TextMaker (SoftMaker Office 2021).

“A specially crafted document can cause the document parser to sign-extend a length used to terminate a loop, which can later result in the loop’s index being used to write outside the bounds of a heap buffer during the reading of file data,” Cisco Talos explains.

Tracked as CVE-2020-13545, the second vulnerability is a signed conversion flaw in the same document-parsing functionality of the application.

An attacker can craft a document to cause the document parser to miscalculate a length when allocating a buffer, which will cause the application to write outside the buffer’s bounds, leading to a heap-based memory corruption.

SoftMaker Office 2021’s TextMaker was also found to be affected by an integer overflow vulnerability. Tracked as CVE-2020-13546, it results in the application writing outside a buffer with a miscalculated length.

Advertisement. Scroll to continue reading.

Assessed with a CVSS score of 8.8, all three vulnerabilities are now fixed. The bugs were identified in SoftMaker Office TextMaker 2021, revision 1014, and were reported to the vendor in early October.

Related: Remotely Exploitable DoS Vulnerabilities Found in Allen-Bradley Adapter

Related: Cisco Discloses Details of Chrome, Firefox Vulnerabilities

Related: Zoom Patches Two Serious Vulnerabilities Found by Cisco Researchers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version