Microsoft Office Use-After-Free Vulnerability

NVD

Known Exploited Vulnerability

CVE-2017-0261, Microsoft Office Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Office contains a use-after-free vulnerability which can allow for remote code execution.

The following remediation steps are recommended / required by March 24, 2022: Apply updates per vendor instructions.