Buffer Overflow Vulnerability in Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220) PowerPoint Document Conversion Function

Buffer Overflow Vulnerability in Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220) PowerPoint Document Conversion Function

CVE-2019-5030 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.

Learn more about our Cis Benchmark Audit For Microsoft Office.