Lucene search

K
cve[email protected]CVE-2018-3932
HistoryJul 11, 2018 - 4:29 p.m.

CVE-2018-3932

2018-07-1116:29:00
CWE-787
web.nvd.nist.gov
30
cve-2018-3932
microsoft word
buffer overflow
remote code execution
nvd
antenna house office server document converter

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

An exploitable stack-based buffer overflow exists in the Microsoft Word document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted Microsoft Word (DOC) document can lead to a stack-based buffer overflow, resulting in remote code execution.

Affected configurations

Vulners
NVD
Node
antenna_houseantenna_houseRangeOffice Server Document Converter version V6.1 Pro MR2 for Linux64 (6
OR
antenna_houseantenna_houseRange1
OR
antenna_houseantenna_houseRange2018
OR
antenna_houseantenna_houseRange0312)

CNA Affected

[
  {
    "product": "Antenna House",
    "vendor": "Antenna House",
    "versions": [
      {
        "status": "affected",
        "version": "Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312)"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

Related for CVE-2018-3932