LibreOffice < 4.2.8 / 4.3.5 RTF File Handling Code Execution (Mac OS X)

high Nessus Plugin ID 80830

Synopsis

The remote host contains an application that is affected by an invalid memory write vulnerability.

Description

The version of LibreOffice installed on the remote Mac OS X host is prior to 4.2.8 or 4.3.x prior to 4.3.5. It is, therefore, affected by an invalid memory write vulnerability. An attacker, using a specially crafted Rich Text Format (RTF) file, can exploit this to cause a denial of service or possibly execute arbitrary code.

Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to LibreOffice version 4.2.8 (4.2.8.2), 4.3.5 (4.3.5.2) or later.

See Also

https://bugs.freedesktop.org/show_bug.cgi?id=86449

Plugin Details

Severity: High

ID: 80830

File Name: macosx_libreoffice_435.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 1/19/2015

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-9093

Vulnerability Information

CPE: cpe:/a:libreoffice:libreoffice

Required KB Items: Host/MacOSX/Version, installed_sw/LibreOffice

Exploit Ease: No known exploits are available

Patch Publication Date: 12/18/2014

Vulnerability Publication Date: 11/19/2014

Reference Information

CVE: CVE-2014-9093

BID: 71313