Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2009-11-11T19:00:00

Updated: 2024-08-07T06:14:56.278Z

Reserved: 2009-09-10T00:00:00

Link: CVE-2009-3129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-11-11T19:30:00.530

Modified: 2024-07-16T17:18:57.037

Link: CVE-2009-3129

cve-icon Redhat

No data.