Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4324
HistoryJun 29, 2016 - 12:00 a.m.

CVE-2016-4324

2016-06-2900:00:00
ubuntu.com
ubuntu.com
6

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.154 Low

EPSS

Percentile

95.8%

Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote
attackers to execute arbitrary code via a crafted RTF file, related to
stylesheet and superscript tokens.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlibreoffice< 1:3.5.7-0ubuntu11UNKNOWN
ubuntu15.10noarchlibreoffice< 1:5.0.6-0ubuntu1UNKNOWN
ubuntu16.04noarchlibreoffice< 1:5.1.4-0ubuntu1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.154 Low

EPSS

Percentile

95.8%