[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-3129Date: (C)2009-11-11   (M)2023-12-22


Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1023157
EXPLOIT-DB-14706
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=832
http://archives.neohapsis.com/archives/bugtraq/2009-11/0080.html
BID-36945
OSVDB-59860
MS09-067
TA09-314A
http://www.zerodayinitiative.com/advisories/ZDI-09-083
oval:org.mitre.oval:def:6521

CPE    7
cpe:/a:microsoft:excel:2003:sp3
cpe:/a:microsoft:open_xml_file_format_converter:::mac
cpe:/a:microsoft:office:2008::mac
cpe:/a:microsoft:excel:2002:sp3
...
CWE    1
CWE-94
OVAL    2
oval:org.secpod.oval:def:2285
oval:org.mitre.oval:def:6521

© SecPod Technologies