Stack-based Buffer Overflow in Lotus 1-2-3 Allows Arbitrary Code Execution via Crafted Worksheet

Stack-based Buffer Overflow in Lotus 1-2-3 Allows Arbitrary Code Execution via Crafted Worksheet

CVE-2022-39843 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

123elf Lotus 1-2-3 before 1.0.0rc3 for Linux, and Lotus 1-2-3 R3 for UNIX and other platforms through 9.8.2, allow attackers to execute arbitrary code via a crafted worksheet. This occurs because of a stack-based buffer overflow in the cell format processing routines, as demonstrated by a certain function call from process_fmt() that can be reached via a w3r_format element in a wk3 document.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.