CVE-2022-39843

123elf Lotus 1-2-3 before 1.0.0rc3 for Linux, and Lotus 1-2-3 R3 for UNIX and other platforms through 9.8.2, allow attackers to execute arbitrary code via a crafted worksheet. This occurs because of a stack-based buffer overflow in the cell format processing routines, as demonstrated by a certain function call from process_fmt() that can be reached via a w3r_format element in a wk3 document.
References
Link Resource
https://github.com/taviso/123elf/issues/103 Exploit Issue Tracking Third Party Advisory
https://github.com/taviso/123elf/releases/tag/v1.0.0rc3 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:lotus_1-2-3_project:lotus_1-2-3:1.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:lotus_1-2-3_project:lotus_1-2-3:1.0.0:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-05 07:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-39843

Mitre link : CVE-2022-39843

CVE.ORG link : CVE-2022-39843


JSON object : View

Products Affected

linux

  • linux_kernel

lotus_1-2-3_project

  • lotus_1-2-3
CWE
CWE-787

Out-of-bounds Write