RULE(RULE ID:320689)

Rule General Information
Release Date: 2017-02-25
Rule Name: Microsoft Office Equation Editor Stack Buffer Overflow Vulnerability - 4 (CVE-2017-11882)
Severity:
CVE ID:
CNNVD ID:
Rule Protection Details
Description: Microsoft Office Equation Editor in Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allows a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.
Impact: A buffer overflow vulnerability can be triggered by an attacker in the context of the vulnerable product. Further attacks includes arbitrary code execution and denial of service.
Affected OS: Windows
Reference: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882
SecurityFocusBID:101757
SecurityTrackerID:1039783
https://www.kb.cert.org/vuls/id/421280
Solutions
Microsoft has pulished advisories on its website. Please visit the following website for more information:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882