An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-07-11T16:00:00Z

Updated: 2024-09-17T00:16:05.708Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3929

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-11T16:29:00.720

Modified: 2023-03-24T17:31:30.753

Link: CVE-2018-3929

cve-icon Redhat

No data.