Lucene search

K
cveMicrosoftCVE-2017-8540
HistoryMay 26, 2017 - 8:29 p.m.

CVE-2017-8540

2017-05-2620:29:00
CWE-787
microsoft
web.nvd.nist.gov
841
In Wild
microsoft
malware protection
rce
vulnerability
microsoft forefront
microsoft defender
windows server
windows 7
windows 8.1
windows 10
microsoft exchange server

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.946

Percentile

99.3%

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability”, a different vulnerability than CVE-2017-8538 and CVE-2017-8541.

Affected configurations

Nvd
Vulners
Node
microsoftmalware_protection_engineRange1.1.13701.01.1.13704.0
AND
microsoftwindows_10_1507Match-
OR
microsoftwindows_10_1511Match-
OR
microsoftwindows_10_1607Match-
OR
microsoftwindows_10_1703Match-
OR
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
Node
microsoftendpoint_protectionMatch-
OR
microsoftexchange_serverMatch2013-
OR
microsoftexchange_serverMatch2016-
OR
microsoftforefront_endpoint_protectionMatch-
OR
microsoftforefront_endpoint_protectionMatch2010
OR
microsoftforefront_securityMatch-
OR
microsoftintune_endpoint_protectionMatch-
OR
microsoftsecurity_essentialsMatch-
OR
microsoftsystem_center_endpoint_protectionMatch-
OR
microsoftwindows_defenderMatch-

CNA Affected

[
  {
    "product": "Malware Protection Engine",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016."
      }
    ]
  }
]

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.946

Percentile

99.3%