Microsoft Office Component Use After Free Vulnerability

Microsoft Office Component Use After Free Vulnerability

CVE-2014-6362 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Use-after-free vulnerability in Microsoft Office 2007 SP3, 2010 SP2, and 2013 Gold and SP1 allows remote attackers to bypass the ASLR protection mechanism via a crafted document, aka "Microsoft Office Component Use After Free Vulnerability."

Learn more about our Cis Benchmark Audit For Microsoft Office.