CVE CVE-2009-3129 Mappings

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2009-3129 n/a uncategorized T1204.002 Malicious File
CVE-2009-3129 n/a uncategorized T1203 Exploitation for Client Execution