cve-2017-11826
Vulnerability from cvelistv5
Published
2017-10-13 13:00
Modified
2024-09-16 16:32
Severity ?
EPSS score ?
Summary
Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/101219 | Broken Link, Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1039541 | Broken Link, Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html | Exploit | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826 | Patch, Vendor Advisory | |
secure@microsoft.com | https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ | Broken Link, Technical Description, Third Party Advisory | |
secure@microsoft.com | https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/ | Exploit, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft Corporation | Microsoft Office |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-03
Due date: 2022-03-24
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2017-11826
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:19:39.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html" }, { "name": "101219", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101219" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/" }, { "name": "1039541", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039541" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Office", "vendor": "Microsoft Corporation", "versions": [ { "status": "affected", "version": "Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, Office Online Server." } ] } ], "datePublic": "2017-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-11T23:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826" }, { "tags": [ "x_refsource_MISC" ], "url": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html" }, { "name": "101219", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101219" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/" }, { "name": "1039541", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039541" }, { "tags": [ "x_refsource_MISC" ], "url": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "DATE_PUBLIC": "2017-10-10T00:00:00", "ID": "CVE-2017-11826", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Office", "version": { "version_data": [ { "version_value": "Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, Office Online Server." } ] } } ] }, "vendor_name": "Microsoft Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826" }, { "name": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html", "refsource": "MISC", "url": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html" }, { "name": "101219", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101219" }, { "name": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/", "refsource": "MISC", "url": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/" }, { "name": "1039541", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039541" }, { "name": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/", "refsource": "MISC", "url": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2017-11826", "datePublished": "2017-10-13T13:00:00Z", "dateReserved": "2017-07-31T00:00:00", "dateUpdated": "2024-09-16T16:32:32.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2017-11826", "cwes": "[\"CWE-119\"]", "dateAdded": "2022-03-03", "dueDate": "2022-03-24", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2017-11826", "product": "Office", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.", "vendorProject": "Microsoft", "vulnerabilityName": "Microsoft Office Remote Code Execution Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-11826\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2017-10-13T13:29:02.067\",\"lastModified\":\"2024-07-16T17:25:46.453\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-03\",\"cisaActionDue\":\"2022-03-24\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Microsoft Office Remote Code Execution Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory.\"},{\"lang\":\"es\",\"value\":\"Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 y 2013, Word Viewer, Word 2007, 2010, 2013 y 2016, Word Automation Services y Office Online Server permiten la ejecuci\u00f3n remota de c\u00f3digo cuando el software no gestiona correctamente objetos en la memoria.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"71AF058A-2E5D-4B11-88DB-8903C64B13C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C0BD17-4324-4DFF-9804-1825C4C182A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84149DF3-54BA-4738-9386-6C29B4E9448F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"941B16A2-931D-4031-A016-5EA60E87BE20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C64B2636-8F96-48BA-921F-A8FA0E62DE63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C082CC4-6128-475D-BC19-B239E348FDB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A57C675-05A9-4BC2-AE95-7CA5CA6B1F73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F33176-442C-4EFF-8EA0-C640D203B939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D006508-BFB0-4F21-A361-3DA644F51D8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"24EEDAD9-9656-4B21-82E4-D60B83777492\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:*\",\"matchCriteriaId\":\"D7A48E44-F01A-40AD-B8AF-8FE368248003\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*\",\"matchCriteriaId\":\"45E21528-4B0F-4A6F-82AD-DF7FDBF67C8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA042D4-B14E-4DDF-8423-DFB255679EFE\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101219\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039541\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.