LibreOffice < 5.1.4 RTF Character Style Index RCE

high Nessus Plugin ID 91974

Synopsis

An application installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of LibreOffice installed on the remote Windows host is prior to 5.1.4. It is, therefore, affected by a use-after-free error during Rich Text Format (RTF) file parsing due to improper validation of the RTF character style index. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted RTF file, to execute arbitrary code.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to LibreOffice version 5.1.4 or later.

See Also

http://www.nessus.org/u?13884491

http://www.nessus.org/u?a9f01c39

http://www.nessus.org/u?dc117572

Plugin Details

Severity: High

ID: 91974

File Name: libreoffice_514.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 7/8/2016

Updated: 11/19/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-4324

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:libreoffice:libreoffice

Required KB Items: installed_sw/LibreOffice, SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 6/28/2016

Vulnerability Publication Date: 6/27/2016

Reference Information

CVE: CVE-2016-4324

BID: 91499