CVE-2017-11882

high

Description

Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.

References

https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/steganoamor-campaign-ta558-mass-attacking-companies-and-public-institutions-all-around-the-world/

https://www.bleepingcomputer.com/news/security/new-steganoamor-attacks-use-steganography-to-target-320-orgs-globally/?&web_view=true

https://www.schneier.com/blog/archives/2024/04/friday-squid-blogging-the-awfulness-of-squid-fishing-boats.html

https://bi-zone.medium.com/cloud-werewolf-spearphishes-for-government-employees-in-russia-and-belarus-with-fake-spa-vouchers-bbd5442993ed?source=rss------information_security-5

https://therecord.media/cloud-atlas-targets-russian-orgs-war-phishing?&web_view=true

https://www.zscaler.com/blogs/security-research/threat-actors-exploit-cve-2017-11882-deliver-agent-tesla

https://www.hhs.gov/sites/default/files/lokibot-malware-analyst-note-tlpclear.pdf

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://www.tenable.com/cyber-exposure/a-look-inside-the-ransomware-ecosystem

https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-117a

https://web.archive.org/web/20211025233339/https://twitter.com/pancak3lullz/status/1452679527197560837

https://www.cisa.gov/news-events/cybersecurity-advisories/aa21-209a

https://www.tenable.com/cyber-exposure/2020-threat-landscape-retrospective

https://www.cisa.gov/news-events/cybersecurity-advisories/aa20-133a

https://www.kb.cert.org/vuls/id/421280

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882

http://www.securitytracker.com/id/1039783

http://www.securityfocus.com/bid/101757

Details

Source: Mitre, NVD

Published: 2017-11-15

Updated: 2021-03-16

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High