Executive Summary

Informations
Name CVE-2009-0560 First vendor Publication 2009-06-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a crafted Excel file with a malformed record object, aka "Field Sanitization Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0560

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6178
 
Oval ID: oval:org.mitre.oval:def:6178
Title: Field Sanitization Memory Corruption Vulnerability
Description: Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a crafted Excel file with a malformed record object, aka "Field Sanitization Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0560
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Excel 2000
Microsoft Excel 2002
Microsoft Excel 2003
Microsoft Excel 2007
Microsoft Office Excel Viewer 2003
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 4
Application 2
Application 4
Application 1

OpenVAS Exploits

Date Description
2009-06-12 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (969462)
File : nvt/secpod_ms09-021.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54956 Microsoft Office Excel Record Object Field Sanitization Memory Corruption

Snort® IPS/IDS

Date Description
2019-12-24 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 52286 - Revision : 2 - Type : FILE-OFFICE
2019-12-24 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 52285 - Revision : 2 - Type : FILE-OFFICE
2019-12-24 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 52284 - Revision : 2 - Type : FILE-OFFICE
2019-12-24 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 52283 - Revision : 2 - Type : FILE-OFFICE
2019-10-01 Microsoft Excel ExternSheet record remote code execution attempt
RuleID : 51311 - Revision : 2 - Type : FILE-OFFICE
2019-10-01 Microsoft Excel ExternSheet record remote code execution attempt
RuleID : 51310 - Revision : 2 - Type : FILE-OFFICE
2019-09-12 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 50957 - Revision : 1 - Type : FILE-OFFICE
2019-09-12 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 50956 - Revision : 1 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Excel Formula record remote code execution attempt
RuleID : 38265 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel FtCbls remote code execution attempt
RuleID : 31876 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel FtCbls remote code execution attempt
RuleID : 31875 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel Qsir and Qsif record remote code execution attempt
RuleID : 31374 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel FtCbls remote code execution attempt
RuleID : 28136 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel FtCbls remote code execution attempt
RuleID : 28135 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 25969 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 19943 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel BRAI record remote code execution attempt
RuleID : 18399 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Qsir and Qsif record remote code execution attempt
RuleID : 15542 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel SST record remote code execution attempt
RuleID : 15541 - Revision : 19 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Formula record remote code execution attempt
RuleID : 15539 - Revision : 19 - Type : FILE-OFFICE
2015-05-28 Microsoft Office Excel MsoDrawingGroup record remote code execution attempt
RuleID : 15537 - Revision : 6 - Type : WEB-CLIENT
2014-01-10 Microsoft Office Excel ExternSheet record remote code execution attempt
RuleID : 15521 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel FtCbls remote code execution attempt
RuleID : 15520 - Revision : 8 - Type : WEB-CLIENT
2014-01-10 Microsoft Office Excel BRAI record remote code execution attempt
RuleID : 15519 - Revision : 11 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2009.nasl - Type : ACT_GATHER_INFO
2009-06-10 Name : It is possible to execute arbitrary code on the remote Windows host using Mic...
File : smb_nt_ms09-021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35244
CERT http://www.us-cert.gov/cas/techalerts/TA09-160A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OSVDB http://osvdb.org/54956
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022351
VUPEN http://www.vupen.com/english/advisories/2009/1540

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:28
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2018-10-13 00:22:47
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2016-06-28 17:35:35
  • Multiple Updates
2016-04-26 18:38:15
  • Multiple Updates
2014-02-17 10:48:49
  • Multiple Updates
2014-01-19 21:25:42
  • Multiple Updates
2013-05-10 23:44:19
  • Multiple Updates