CVE-2019-5030

A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0792 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:antennahouse:rainbow_pdf_office_server_document_converter:7.0.2019.0220:*:*:*:*:*:*:*

Information

Published : 2019-10-31 09:15

Updated : 2022-06-07 06:41


NVD link : CVE-2019-5030

Mitre link : CVE-2019-5030

Products Affected
No products.
CWE