5.5
MEDIUM
CVE-2017-11877
Microsoft Excel Macro Settings Bypass Vulnerability
Description

Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability".

INFO

Published Date :

Nov. 15, 2017, 3:29 a.m.

Last Modified :

Oct. 3, 2023, 3:38 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-11877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft excel_viewer
3 Microsoft excel
4 Microsoft office_compatibility_pack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11877.

URL Resource
http://www.securityfocus.com/bid/101747 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039783 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11877 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/101747 No Types Assigned http://www.securityfocus.com/bid/101747 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039783 No Types Assigned http://www.securitytracker.com/id/1039783 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039783 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101747 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11877 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-11877 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.10%

score

0.72919

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability