Executive Summary

Informations
Name CVE-2017-0199 First vendor Publication 2017-04-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0199

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 1
Os 2
Os 1
Os 1

SAINT Exploits

Description Link
Microsoft Word and WordPad RTF HTA handler command execution More info here

Snort® IPS/IDS

Date Description
2020-01-16 Microsoft Word internal OLE object update attempt
RuleID : 52482 - Revision : 1 - Type : INDICATOR-COMPROMISE
2020-01-16 Microsoft Word internal OLE object update attempt
RuleID : 52481 - Revision : 1 - Type : INDICATOR-COMPROMISE
2018-02-22 Microsoft Word internal object auto update attempt
RuleID : 45520 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-02-22 Microsoft Word internal object auto update attempt
RuleID : 45519 - Revision : 2 - Type : INDICATOR-COMPROMISE
2017-05-16 RTF url moniker COM file download attempt
RuleID : 42231 - Revision : 3 - Type : FILE-OFFICE
2017-05-16 RTF url moniker COM file download attempt
RuleID : 42230 - Revision : 2 - Type : INDICATOR-COMPROMISE
2017-05-16 RTF url moniker COM file download attempt
RuleID : 42229 - Revision : 2 - Type : INDICATOR-COMPROMISE
2017-05-11 RTF objautlink url moniker file download attempt
RuleID : 42190 - Revision : 2 - Type : FILE-OFFICE
2017-05-11 RTF objautlink url moniker file download attempt
RuleID : 42189 - Revision : 2 - Type : FILE-OFFICE

Metasploit Database

id Description
2017-04-14 Microsoft Office Word Malicious Hta Execution

Nessus® Vulnerability Scanner

Date Description
2017-10-20 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms17_apr_4014793.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015549.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : An application installed on the remote Windows host is affected by multiple v...
File : smb_nt_ms17_apr_office.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-apr_4015551.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Windows host is affected by multiple vulnerabilities.
File : ms17-010.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97498
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0199
EXPLOIT-DB https://www.exploit-db.com/exploits/41894/
https://www.exploit-db.com/exploits/41934/
https://www.exploit-db.com/exploits/42995/
MISC http://rewtin.blogspot.nl/2017/04/cve-2017-0199-practical-exploitation-poc.html
https://blog.nviso.be/2017/04/12/analysis-of-a-cve-2017-0199-malicious-rtf-do...
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html
https://www.mdsec.co.uk/2017/04/exploiting-cve-2017-0199-hta-handler-vulnerab...
SECTRACK http://www.securitytracker.com/id/1038224

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:42:43
  • Multiple Updates
2024-02-01 12:12:02
  • Multiple Updates
2023-09-05 12:40:45
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:02
  • Multiple Updates
2023-08-12 12:43:59
  • Multiple Updates
2023-08-12 01:11:32
  • Multiple Updates
2023-08-11 12:38:39
  • Multiple Updates
2023-08-11 01:11:50
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:31
  • Multiple Updates
2023-08-04 12:37:33
  • Multiple Updates
2023-08-04 01:11:35
  • Multiple Updates
2023-07-14 12:37:35
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:52
  • Multiple Updates
2022-10-11 12:33:33
  • Multiple Updates
2022-10-11 01:11:30
  • Multiple Updates
2021-05-04 12:55:03
  • Multiple Updates
2021-04-22 02:07:28
  • Multiple Updates
2020-05-23 13:17:09
  • Multiple Updates
2020-05-23 00:54:10
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2018-03-28 12:08:02
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-08-16 09:22:59
  • Multiple Updates
2017-07-11 12:05:22
  • Multiple Updates
2017-06-29 13:23:35
  • Multiple Updates
2017-04-21 17:23:01
  • Multiple Updates
2017-04-21 00:23:19
  • Multiple Updates
2017-04-18 09:24:09
  • Multiple Updates
2017-04-14 09:21:26
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-13 09:19:44
  • Multiple Updates
2017-04-12 21:19:19
  • First insertion