Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4324

Published: 29 June 2016

Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
libreoffice
Launchpad, Ubuntu, Debian
precise
Released (1:3.5.7-0ubuntu11)
trusty Does not exist
(trusty was not-affected [verified via reproducers])
upstream
Released (5.2.0)
wily
Released (1:5.0.6-0ubuntu1)
xenial
Released (1:5.1.4-0ubuntu1)
openoffice.org
Launchpad, Ubuntu, Debian
precise Not vulnerable
(transitional packages)
trusty Does not exist

upstream Needs triage

wily Does not exist

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H