Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2012-12-12T00:00:00

Updated: 2024-08-06T19:34:25.771Z

Reserved: 2012-05-09T00:00:00

Link: CVE-2012-2539

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-12-12T00:55:01.060

Modified: 2024-07-09T18:23:09.950

Link: CVE-2012-2539

cve-icon Redhat

No data.