CVE-2009-3129

high

Description

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6521

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067

http://www.zerodayinitiative.com/advisories/ZDI-09-083

http://www.us-cert.gov/cas/techalerts/TA09-314A.html

http://www.securitytracker.com/id?1023157

http://www.securityfocus.com/bid/36945

http://osvdb.org/59860

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=832

http://archives.neohapsis.com/archives/bugtraq/2009-11/0080.html

Details

Source: Mitre, NVD

Published: 2009-11-11

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High