CVE-2019-5030

CVE-2019-5030

A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.

Source: CVE-2019-5030

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다