9.3

CVE-2017-11882

Warnung
Exploit

Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MicrosoftOffice Version2007 Updatesp3
MicrosoftOffice Version2010 Updatesp2
MicrosoftOffice Version2013 Updatesp1
MicrosoftOffice Version2016

03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog

Microsoft Office Memory Corruption Vulnerability

Schwachstelle

Microsoft Office contains a memory corruption vulnerability that allows remote code execution in the context of the current user.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 94.38% 0.999
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

http://www.securitytracker.com/id/1039783
Third Party Advisory
VDB Entry
http://www.securityfocus.com/bid/101757
Third Party Advisory
VDB Entry
https://github.com/embedi/CVE-2017-11882
Third Party Advisory
Exploit
https://github.com/rxwx/CVE-2017-11882
Third Party Advisory
Exploit
https://github.com/unamer/CVE-2017-11882
Third Party Advisory
Exploit
https://www.exploit-db.com/exploits/43163/
Third Party Advisory
Exploit
VDB Entry
https://www.kb.cert.org/vuls/id/421280
Third Party Advisory
US Government Resource