CVE Vulnerabilities

CVE-2012-2539

Published: Dec 12, 2012 | Modified: Oct 12, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka Word RTF listoverridecount Remote Code Execution Vulnerability.

Affected Software

Name Vendor Start Version End Version
Office_compatibility_pack Microsoft * *
Office_web_apps Microsoft 2010-sp1 (including) 2010-sp1 (including)
Office_word_viewer Microsoft * *
Word Microsoft 2003-sp3 (including) 2003-sp3 (including)
Word Microsoft 2007-sp2 (including) 2007-sp2 (including)
Word Microsoft 2007-sp3 (including) 2007-sp3 (including)
Word Microsoft 2010-sp1 (including) 2010-sp1 (including)

References