Microsoft Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-03-17T00:00:00

Updated: 2024-08-05T12:47:57.684Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0020

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-17T00:59:00.617

Modified: 2017-07-12T01:29:04.393

Link: CVE-2017-0020

cve-icon Redhat

No data.