Known Exploited Vulnerability
7.8
HIGH
CVE-2017-8570
Microsoft Office Remote Code Execution Vulnerabili - [Actively Exploited]
Description

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0243.

INFO

Published Date :

July 11, 2017, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-8570 has a 92 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8570 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8570.

URL Resource
http://www.securityfocus.com/bid/99445 Third Party Advisory VDB Entry
https://github.com/ParsingTeam/ppsx-file-generator Exploit Third Party Advisory
https://github.com/rxwx/CVE-2017-8570 Third Party Advisory
https://github.com/tezukanice/Office8570 Exploit Third Party Advisory
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8570 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2024, 4:57 p.m. This repo has been linked 6 different CVEs too.

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

100 Best Free Red Team Tools – 2023

Updated: 1 year, 3 months ago
0 stars 1 fork 1 watcher
Born at : June 11, 2023, 11:40 a.m. This repo has been linked 6 different CVEs too.

None

Shell

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : May 8, 2023, 7:37 p.m. This repo has been linked 5 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

Use this tools properly Only for education purpose

Updated: 2 months, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 22, 2023, 1:49 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 month ago
3 stars 0 fork 0 watcher
Born at : Feb. 11, 2023, 4:50 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 16, 2022, 5:45 p.m. This repo has been linked 6 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 2:42 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8570 vulnerability anywhere in the article.

  • TheCyberThrone
Microsoft Kernel Vulnerability CVE-2024-37985 exploited

Microsoft has confirmed the exploitation of a Windows Kernel vulnerability, identified as CVE-2024-37985, in the wild.This vulnerability, first released on July 9, 2024, and last updated on September ... Read more

Published Date: Sep 19, 2024 (16 hours, 22 minutes ago)

The following table lists the changes that have been made to the CVE-2017-8570 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-19 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 19, 2019

    Action Type Old Value New Value
    Changed Reference Type https://github.com/tezukanice/Office8570 No Types Assigned https://github.com/tezukanice/Office8570 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/rxwx/CVE-2017-8570 No Types Assigned https://github.com/rxwx/CVE-2017-8570 Third Party Advisory
    Changed Reference Type https://github.com/ParsingTeam/ppsx-file-generator No Types Assigned https://github.com/ParsingTeam/ppsx-file-generator Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:rt:*:* OR *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 05, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/tezukanice/Office8570 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/rxwx/CVE-2017-8570 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://github.com/ParsingTeam/ppsx-file-generator [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 14, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99445 No Types Assigned http://www.securityfocus.com/bid/99445 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8570 No Types Assigned https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8570 Patch, Vendor Advisory
    Added CWE CWE-19
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:rt:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99445 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8570 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8570 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.28 }} -0.03%

score

0.99888

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability