CVE-2012-2539

Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2012-12-12 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2539

Mitre link : CVE-2012-2539

CVE.ORG link : CVE-2012-2539


JSON object : View

Products Affected

microsoft

  • office_compatibility_pack
  • office_word_viewer
  • word
  • office_web_apps
CWE
CWE-399

Resource Management Errors