Microsoft Excel Featheader Record Memory Corruption Vulnerability

NVD

Known Exploited Vulnerability

CVE-2009-3129, Microsoft Excel Featheader Record Memory Corruption Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Office Excel allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset.

The following remediation steps are recommended / required by March 24, 2022: Apply updates per vendor instructions.