Lucene search

K
nvd[email protected]NVD:CVE-2009-3129
HistoryNov 11, 2009 - 7:30 p.m.

CVE-2009-3129

2009-11-1119:30:00
CWE-94
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.969 High

EPSS

Percentile

99.7%

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka “Excel Featheader Record Memory Corruption Vulnerability.”

Affected configurations

NVD
Node
microsoftcompatibility_pack_word_excel_powerpointMatch2007sp1
OR
microsoftcompatibility_pack_word_excel_powerpointMatch2007sp2
OR
microsoftexcelMatch2002sp3
OR
microsoftexcelMatch2003sp3
OR
microsoftexcelMatch2007sp1
OR
microsoftexcelMatch2007sp2
OR
microsoftexcel_viewersp1
OR
microsoftexcel_viewersp2
OR
microsoftexcel_viewerMatch2003sp3
OR
microsoftofficeMatch2004mac
OR
microsoftofficeMatch2008mac
OR
microsoftopen_xml_file_format_convertermac

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.969 High

EPSS

Percentile

99.7%