CVE-2018-3929

An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:antennahouse:office_server_document_converter:6.1:mr2:*:*:pro:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3929

Mitre link : CVE-2018-3929

CVE.ORG link : CVE-2018-3929


JSON object : View

Products Affected

antennahouse

  • office_server_document_converter

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write