Executive Summary

Informations
Name CVE-2009-0563 First vendor Publication 2009-06-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka "Word Buffer Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6133
 
Oval ID: oval:org.mitre.oval:def:6133
Title: Word Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka "Word Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0563
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 5
Application 2
Application 1

ExploitDB Exploits

id Description
2011-04-16 MS Word Record Parsing Buffer Overflow MS09-027 (meta)

OpenVAS Exploits

Date Description
2009-06-10 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (969514)
File : nvt/secpod_ms09-027.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54959 Microsoft Office Word Malformed Length Field Handling Overflow (2009-0563)

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28133 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28132 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28131 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28130 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28129 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28128 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17742 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17691 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17690 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 15525 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 15524 - Revision : 13 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2012-04-20 Name : The remote Mac OS X host appears to have been compromised.
File : macosx_sabpab_trojan.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2009.nasl - Type : ACT_GATHER_INFO
2009-06-10 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms09-027.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35188
BUGTRAQ http://www.securityfocus.com/archive/1/504204/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-160A.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-09-035
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OSVDB http://osvdb.org/54959
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022356
VUPEN http://www.vupen.com/english/advisories/2009/1546

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:28
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2018-10-13 00:22:47
  • Multiple Updates
2018-10-11 00:19:30
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2016-06-28 17:35:36
  • Multiple Updates
2016-04-26 18:38:16
  • Multiple Updates
2014-02-17 10:48:50
  • Multiple Updates
2014-01-19 21:25:43
  • Multiple Updates
2013-05-10 23:44:22
  • Multiple Updates