CVE-2017-0020

Microsoft Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-17 00:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-0020

Mitre link : CVE-2017-0020

CVE.ORG link : CVE-2017-0020


JSON object : View

Products Affected

microsoft

  • office_web_apps
  • excel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer