Vulnerability CVE-2017-8558


Published: 2017-06-29

Description:
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Endpoint protection 
Microsoft -> Windows defender 
Microsoft -> Security essentials 
Microsoft -> Forefront endpoint protection 
Microsoft -> Intune endpoint protection 
Microsoft -> Windows intune endpoint protection 

 References:
http://www.securityfocus.com/bid/99262
http://www.securitytracker.com/id/1038783
http://www.securitytracker.com/id/1038784
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8558
https://www.exploit-db.com/exploits/42264/

Copyright 2024, cxsecurity.com

 

Back to Top