In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `vbgetfp` method.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0597 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-07-10T00:00:00

Updated: 2022-04-19T18:06:19

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3930

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-11T16:29:00.750

Modified: 2023-03-24T17:31:17.233


Link: CVE-2018-3930

JSON object: View

cve-icon Redhat Information

No data.

CWE