Heap Corruption Vulnerability in Antenna House Office Server Document Converter

Heap Corruption Vulnerability in Antenna House Office Server Document Converter

CVE-2018-3929 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.