CVE-2016-4324

Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2016-07-08 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4324

Mitre link : CVE-2016-4324

CVE.ORG link : CVE-2016-4324


JSON object : View

Products Affected

canonical

  • ubuntu_linux

libreoffice

  • libreoffice

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation