Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-07-08T19:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2016-04-27T00:00:00


Link: CVE-2016-4324

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-07-08T19:59:00.143

Modified: 2017-07-01T01:29:46.843


Link: CVE-2016-4324

JSON object: View

cve-icon Redhat Information

No data.

CWE