An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-07-10T00:00:00

Updated: 2022-04-19T18:06:17

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3929

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-11T16:29:00.720

Modified: 2023-03-24T17:31:30.753


Link: CVE-2018-3929

JSON object: View

cve-icon Redhat Information

No data.

CWE