LibreOffice < 3.5.3 RTF File Handling Remote Memory Corruption (Mac OS X)

high Nessus Plugin ID 59181

Synopsis

The remote host contains an application affected by a memory corruption vulnerability.

Description

A version of LibreOffice prior to 3.5.3 is installed on the remote Mac OS X host. It thus is reportedly affected by a memory corruption vulnerability in its handling of RTF files.

By tricking a victim into opening a specially crafted RTF file, a remote attacker may be able to execute arbitrary code on the host subject to the privileges of the user running the affected application.

Solution

Upgrade to LibreOffice version 3.5.3 or later.

See Also

http://shinnai.altervista.org/exploits/SH-016-20120416.html

http://www.nessus.org/u?79f70016

Plugin Details

Severity: High

ID: 59181

File Name: macosx_libreoffice_353.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 5/17/2012

Updated: 8/8/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:libreoffice:libreoffice

Required KB Items: MacOSX/LibreOffice/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/2/2012

Vulnerability Publication Date: 4/16/2012

Reference Information

BID: 53142