Known Exploited Vulnerability
7.8
HIGH
CVE-2017-0261
Microsoft Office Use-After-Free Vulnerability - [Actively Exploited]
Description

Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0262 and CVE-2017-0281.

INFO

Published Date :

May 12, 2017, 2:29 p.m.

Last Modified :

July 16, 2024, 5:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Office contains a use-after-free vulnerability which can allow for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-0261 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-0261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0261.

URL Resource
http://www.securityfocus.com/bid/98104 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038444 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

CVE-2017-8570 Exp及利用样本分析

Assembly SourcePawn Makefile PostScript

Updated: 4 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2020, 3:01 a.m. This repo has been linked 3 different CVEs too.

eps漏洞(CVE-2017-0261)漏洞分析

Assembly SourcePawn Makefile PostScript

Updated: 3 years, 2 months ago
9 stars 7 fork 7 watcher
Born at : March 31, 2019, 7:29 a.m. This repo has been linked 1 different CVEs too.

None

Visual Basic

Updated: 1 year, 11 months ago
6 stars 2 fork 2 watcher
Born at : Jan. 8, 2019, 12:48 p.m. This repo has been linked 18 different CVEs too.

None

VBScript Rich Text Format HTML

Updated: 3 weeks ago
371 stars 110 fork 110 watcher
Born at : Dec. 29, 2017, 1:16 a.m. This repo has been linked 19 different CVEs too.

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 15, 2017, 9:37 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0261 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98104 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/98104 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038444 No Types Assigned http://www.securitytracker.com/id/1038444 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-416
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038444 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98104 No Types Assigned http://www.securityfocus.com/bid/98104 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261 Patch, Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98104 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0261 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-0261 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.49 }} 0.36%

score

0.98956

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability