CVE-2018-3929

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
Overview
  • CVE ID
  • CVE-2018-3929
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-11T16:29:00
  • Last Modified Date
  • 2023-03-24T17:31:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:antennahouse:office_server_document_converter:6.1:mr2:*:*:pro:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0596 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:26 Added to TrackCVE
2022-12-03 09:45:50 2018-07-11T16:29Z 2018-07-11T16:29:00 CVE Published Date updated
2022-12-03 09:45:50 2022-04-19T18:15:23 CVE Modified Date updated
2022-12-03 09:45:50 Modified Vulnerability Status updated
2023-01-27 22:09:23 Modified Undergoing Analysis Vulnerability Status updated
2023-03-27 14:08:49 2023-03-24T17:31:30 CVE Modified Date updated
2023-03-27 14:08:49 Undergoing Analysis Analyzed Vulnerability Status updated