// For flags

CVE-2009-3129

Microsoft Excel Featheader Record Memory Corruption Vulnerability

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."

Office Excel 2002 SP3, 2003 SP3 y 2007 SP1 y SP2; Office 2004 y 2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 y SP2; y Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 y SP2, de Microsoft, permite a los atacantes remotos ejecutar código arbitrario por medio de una hoja de cálculo con un registro FEATHEADER que contiene un elemento de tamaño cbHdrData no válido que afecta a un desplazamiento del puntero, también se conoce como "Excel Featheader Record Memory Corruption Vulnerability".

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must open a malicious spreadsheet.
The specific flaw exists in the handling of Shared Feature Header (0x867) tags in an Excel BIFF file format. When processing the cbHdrData size element of the FEATHEADER it is possible to directly control the distance of a calculated pointer. This condition can be leveraged successfully to execute arbitrary code under the context of the currently logged in user.

Microsoft Office Excel allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-09-10 CVE Reserved
  • 2009-11-10 CVE Published
  • 2010-08-21 First Exploit
  • 2022-03-03 Exploited in Wild
  • 2022-03-24 KEV Due Date
  • 2024-08-01 EPSS Updated
  • 2024-08-07 CVE Updated
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Compatibility Pack Word Excel Powerpoint
Search vendor "Microsoft" for product "Compatibility Pack Word Excel Powerpoint"
2007
Search vendor "Microsoft" for product "Compatibility Pack Word Excel Powerpoint" and version "2007"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Compatibility Pack Word Excel Powerpoint
Search vendor "Microsoft" for product "Compatibility Pack Word Excel Powerpoint"
2007
Search vendor "Microsoft" for product "Compatibility Pack Word Excel Powerpoint" and version "2007"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2002
Search vendor "Microsoft" for product "Excel" and version "2002"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2003
Search vendor "Microsoft" for product "Excel" and version "2003"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2007
Search vendor "Microsoft" for product "Excel" and version "2007"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2007
Search vendor "Microsoft" for product "Excel" and version "2007"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Excel Viewer
Search vendor "Microsoft" for product "Excel Viewer"
*sp1
Affected
Microsoft
Search vendor "Microsoft"
Excel Viewer
Search vendor "Microsoft" for product "Excel Viewer"
*sp2
Affected
Microsoft
Search vendor "Microsoft"
Excel Viewer
Search vendor "Microsoft" for product "Excel Viewer"
2003
Search vendor "Microsoft" for product "Excel Viewer" and version "2003"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2004
Search vendor "Microsoft" for product "Office" and version "2004"
mac
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2008
Search vendor "Microsoft" for product "Office" and version "2008"
mac
Affected
Microsoft
Search vendor "Microsoft"
Open Xml File Format Converter
Search vendor "Microsoft" for product "Open Xml File Format Converter"
*mac
Affected