Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-11-15T03:00:00Z

Updated: 2024-09-16T17:03:49.911Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-11882

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-15T03:29:01.890

Modified: 2021-03-16T17:21:45.660

Link: CVE-2017-11882

cve-icon Redhat

No data.