CVE-2017-8501

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8502.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2011:*:mac:*:*:*:*:*
cpe:2.3:a:microsoft:office:2016:*:mac:*:*:*:*:*
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2013:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-11 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8501

Mitre link : CVE-2017-8501

CVE.ORG link : CVE-2017-8501


JSON object : View

Products Affected

microsoft

  • office_online_server
  • office
  • excel_viewer
  • office_compatibility_pack
  • excel
  • sharepoint_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer