CVE-2016-4324

NameCVE-2016-4324
DescriptionUse-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-581-1, DSA-3608-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libreoffice (PTS)buster1:6.1.5-3+deb10u7fixed
buster (security)1:6.1.5-3+deb10u11fixed
bullseye (security), bullseye1:7.0.4-4+deb11u8fixed
bookworm, bookworm (security)4:7.4.7-1+deb12u1fixed
trixie4:24.2.0-1fixed
sid4:24.2.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libreofficesourcewheezy1:3.5.4+dfsg2-0+deb7u7DLA-581-1
libreofficesourcejessie1:4.3.3-2+deb8u5DSA-3608-1
libreofficesource(unstable)1:5.1.4~rc1-1

Notes

https://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/
http://www.talosintelligence.com/reports/TALOS-2016-0126/

Search for package or bug name: Reporting problems