ghsa-8325-hmcc-g9mq
Vulnerability from github
Published
2022-05-02 03:42
Modified
2024-07-16 18:31
Severity ?
Details
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."
{ "affected": [], "aliases": [ "CVE-2009-3129" ], "database_specific": { "cwe_ids": [ "CWE-787", "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-11-11T19:30:00Z", "severity": "HIGH" }, "details": "Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka \"Excel Featheader Record Memory Corruption Vulnerability.\"", "id": "GHSA-8325-hmcc-g9mq", "modified": "2024-07-16T18:31:31Z", "published": "2022-05-02T03:42:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3129" }, { "type": "WEB", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6521" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-11/0080.html" }, { "type": "WEB", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=832" }, { "type": "WEB", "url": "http://osvdb.org/59860" }, { "type": "WEB", "url": "http://www.exploit-db.com/exploits/14706" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/36945" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1023157" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA09-314A.html" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-083" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.