9.3

CVE-2012-2539

Warnung

Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MicrosoftOffice Compatibility Pack Version- Updatesp2
MicrosoftOffice Compatibility Pack Version- Updatesp3
MicrosoftOffice Web Apps Version2010 Updatesp1
MicrosoftSharepoint Server Version2010
MicrosoftWord Version2003 Updatesp3
MicrosoftWord Version2007 Updatesp2
MicrosoftWord Version2007 Updatesp3
MicrosoftWord Version2010 Updatesp1

28.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Microsoft Word Remote Code Execution Vulnerability

Schwachstelle

Microsoft Word allows attackers to execute remote code or cause a denial-of-service (DoS) via crafted RTF data.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 81.9% 0.991
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.