Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8540
HistoryMay 26, 2017 - 8:00 p.m.

CVE-2017-8540

2017-05-2620:00:00
microsoft
www.cve.org
6

AI Score

6.4

Confidence

High

EPSS

0.946

Percentile

99.3%

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability”, a different vulnerability than CVE-2017-8538 and CVE-2017-8541.

CNA Affected

[
  {
    "product": "Malware Protection Engine",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016."
      }
    ]
  }
]

AI Score

6.4

Confidence

High

EPSS

0.946

Percentile

99.3%