Known Exploited Vulnerability
7.8
HIGH
CVE-2017-11774
Microsoft Office Outlook Security Feature Bypass V - [Actively Exploited]
Description

Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."

INFO

Published Date :

Oct. 13, 2017, 1:29 p.m.

Last Modified :

July 25, 2024, 1:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Office Outlook contains a security feature bypass vulnerability due to improperly handling objects in memory. Successful exploitation allows an attacker to execute commands.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-11774 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11774 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft outlook
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11774.

URL Resource
http://www.securityfocus.com/bid/101098 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039542 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774 Patch Vendor Advisory
https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/ Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

CVEs vulnerability indicators from vFeed, Inc. to deal with the Leaked FireEye Red Team tools

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2020, 3:33 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 1 month ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

used to generate a valid attack chain to exploit CVE-2017-11774 tied to iranian apt only reasearch poc dont use for harm please

Python

Updated: 4 years, 7 months ago
1 stars 1 fork 1 watcher
Born at : Aug. 16, 2019, 1:25 a.m. This repo has been linked 1 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11774 vulnerability anywhere in the article.

  • The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in ServiceNow, Outlook, Docker Engine

Cyble Research & Intelligence Labs (CRIL) researchers investigated 22 security vulnerabilities this week, plus industrial control system (ICS) vulnerabilities and dark web exploits, to help us arrive ... Read more

Published Date: Aug 01, 2024 (1 month, 2 weeks ago)
  • Cyber Security News
Specula Tool Leveraging Registry to Turn Outlook Into a C2 Server

Specula tool utilizes a Registry to turn Microsoft Outlook Into a C2 Server capable of executing arbitrary commands. Fundamentally, Specula is a C2 framework that uses the Outlook home page feature.  ... Read more

Published Date: Aug 01, 2024 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2017-11774 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101098 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101098 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039542 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039542 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/ No Types Assigned https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/ Exploit
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:outlook:*:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:outlook_2013_rt:*:sp1:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:outlook:*:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2019

    Action Type Old Value New Value
    Added Reference https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039542 No Types Assigned http://www.securitytracker.com/id/1039542 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101098 No Types Assigned http://www.securityfocus.com/bid/101098 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook_2013_rt:*:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039542 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101098 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.57 }} 8.44%

score

0.98760

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability