[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-8558Date: (C)2017-07-04   (M)2024-03-06


The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038783
SECTRACK-1038784
EXPLOIT-DB-42264
BID-99262
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8558

CPE    4
cpe:/o:microsoft:windows_10:1607::~~~~x86~
cpe:/a:microsoft:windows_defender:-
cpe:/o:microsoft:windows_10:1511::~~~~x86~
cpe:/o:microsoft:windows_10:-::~~~~x86~
...
CWE    1
CWE-119
OVAL    1
oval:org.secpod.oval:def:41175

© SecPod Technologies