Known Exploited Vulnerability
7.8
HIGH
CVE-2017-11826
Microsoft Office Remote Code Execution Vulnerabili - [Actively Exploited]
Description

Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory.

INFO

Published Date :

Oct. 13, 2017, 1:29 p.m.

Last Modified :

July 16, 2024, 5:25 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-11826 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11826 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sharepoint_enterprise_server
2 Microsoft office
3 Microsoft word
4 Microsoft word_viewer
5 Microsoft sharepoint_server
6 Microsoft office_web_apps
7 Microsoft office_online_server
8 Microsoft office_word_viewer
9 Microsoft office_compatibility_pack
10 Microsoft office_web_apps_server
11 Microsoft web_applications
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11826.

URL Resource
http://www.securityfocus.com/bid/101219 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039541 Broken Link Third Party Advisory VDB Entry
https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html Exploit
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826 Patch Vendor Advisory
https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ Broken Link Technical Description Third Party Advisory
https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Visual Basic

Updated: 1 year, 11 months ago
6 stars 2 fork 2 watcher
Born at : Jan. 8, 2019, 12:48 p.m. This repo has been linked 18 different CVEs too.

HI,

Python

Updated: 6 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2018, 6:59 p.m. This repo has been linked 4 different CVEs too.

Microsoft Office Word File ( doc , docx ) DDE Attack Checker By AX302

cve-2017-11826 msoffice dde-rce dde-attack-checker

Updated: 1 month, 1 week ago
8 stars 3 fork 3 watcher
Born at : Feb. 10, 2018, 6:47 p.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2017-11826

Python

Updated: 2 years, 6 months ago
8 stars 5 fork 5 watcher
Born at : Feb. 9, 2018, 5:20 p.m. This repo has been linked 1 different CVEs too.

None

VBScript Rich Text Format HTML

Updated: 2 weeks, 6 days ago
371 stars 110 fork 110 watcher
Born at : Dec. 29, 2017, 1:16 a.m. This repo has been linked 19 different CVEs too.

威胁情报,恶意样本分析,开源Malware代码收集

Updated: 3 weeks, 2 days ago
332 stars 122 fork 122 watcher
Born at : Dec. 8, 2016, 1:45 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11826 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11826 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101219 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101219 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039541 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039541 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html No Types Assigned https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html Exploit
    Changed Reference Type https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ Technical Description, Third Party Advisory https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ Broken Link, Technical Description, Third Party Advisory
    Changed Reference Type https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/ No Types Assigned https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/ Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_online_server:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:web_applications:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 12, 2017

    Action Type Old Value New Value
    Added Reference https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Added Reference https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101219 No Types Assigned http://www.securityfocus.com/bid/101219 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039541 No Types Assigned http://www.securitytracker.com/id/1039541 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826 Patch, Vendor Advisory
    Changed Reference Type https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ No Types Assigned https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ Technical Description, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_online_server:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:web_applications:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 29, 2017

    Action Type Old Value New Value
    Added Reference https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039541 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101219 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.34 }} -0.50%

score

0.99414

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability