ghsa-f5c7-c9q4-9h6j
Vulnerability from github
Published
2022-05-02 03:16
Modified
2022-05-02 03:16
Details
Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka "Word Buffer Overflow Vulnerability."
{ "affected": [], "aliases": [ "CVE-2009-0563" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-06-10T18:00:00Z", "severity": "HIGH" }, "details": "Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka \"Word Buffer Overflow Vulnerability.\"", "id": "GHSA-f5c7-c9q4-9h6j", "modified": "2022-05-02T03:16:36Z", "published": "2022-05-02T03:16:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0563" }, { "type": "WEB", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6133" }, { "type": "WEB", "url": "http://osvdb.org/54959" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/504204/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35188" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022356" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1546" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-035" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.