microsoft office CVE-2017-0261 is a vulnerability in Microsoft Office
Published on May 12, 2017

Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0262 and CVE-2017-0281.

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Office Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Office contains a use-after-free vulnerability which can allow for remote code execution.

The following remediation steps are recommended / required by March 24, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2017-0261 can be exploited with local system access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Dangling pointer Vulnerability?

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVE-2017-0261 has been classified to as a Dangling pointer vulnerability or weakness.


Products Associated with CVE-2017-0261

You can be notified by stack.watch whenever vulnerabilities like CVE-2017-0261 are published in these products:

 

What versions of Office are vulnerable to CVE-2017-0261?