cvelist/2016/4xxx/CVE-2016-4324.json
2019-03-17 21:49:34 +00:00

92 lines
2.9 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4324",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "DSA-3608",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3608"
},
{
"name": "GLSA-201611-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-03"
},
{
"name": "1036209",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036209"
},
{
"name": "91499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91499"
},
{
"name": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/",
"refsource": "CONFIRM",
"url": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/"
},
{
"name": "USN-3022-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3022-1"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0126/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0126/"
}
]
}
}