CVE-2018-3936

In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0603 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:antennahouse:office_server_document_converter:6.1:mr2:*:*:pro:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3936

Mitre link : CVE-2018-3936

CVE.ORG link : CVE-2018-3936


JSON object : View

Products Affected

antennahouse

  • office_server_document_converter

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write