Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability".
References
Link Resource
http://www.securityfocus.com/bid/101747 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039783 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877 Issue Tracking Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-11-14T00:00:00

Updated: 2017-11-15T10:57:01

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-11877

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-15T03:29:01.763

Modified: 2023-10-03T15:38:08.390


Link: CVE-2017-11877

JSON object: View

cve-icon Redhat Information

No data.