What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Microsoft Office Memory Corruption Vulnerability (CVE-2017-11882)

February 26, 2019 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

The Microsoft Office Memory Corruption Vulnerability (CVE-2017-11882) [1], has been discovered. This vulnerability affects all versions of Microsoft Office. Security researchers have identified a memory corruption vulnerability in the Microsoft Equation Editor (EQNEDT32.EXE) that is used in Microsoft Office 2007 and older. Microsoft Equation Editor is still included in newer versions of Office to allow backward compatibility. An attack exploiting this vulnerability allows arbitrary code to be executed when a document is opened.

What you should do about it

Additional details

This vulnerability isn’t being exploited in the wild currently, but if it follows the trends of similar vulnerability releases, it is expected with high confidence that it will be targeted in the near future. For the Microsoft Office Memory Corruption Vulnerability to being successfully exploited, only basic user interaction, such as opening a spam email or clicking on a malicious link, is required. This vulnerability existed for 17 years before discovery; this is a reminder that even long-standing, trusted software can be subject to security flaws.

A full list of affected products and associated security patches is availed at Microsoft’s Security TechCenter page [1].

For more information please visit:

[1] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882

View Most Recent Advisories