7.8
CVSSv3

CVE-2017-0290

Published: 09/05/2017 Updated: 08/05/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 936
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows_defender -

microsoft forefront_security -

microsoft malware_protection_engine

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=1252&desc=5 MsMpEng is the Malware Protection service that is enabled by default on Windows 8, 81, 10, Windows Server 2012, and so on Additionally, Microsoft Security Essentials, System Centre Endpoint Protection and various other Microsoft security products share the same cor ...

Github Repositories

CVE-2017-0290- Hello i,am Gihad Alkmaty froom Libya script CVE-2017-0290- specialist smash Windows DEFINDER windows/81/10/

二进制安全学习内容,仅供参考 Windows安全,Linux安全,Android安全,WEB安全与渗透测试,漏洞分析与挖掘,逆向工程,VT与X64 A,入门篇 0. C语言精华复习与归纳、数据结构与算法、保护模式 1. 内核hello world编写、编译、和测试 2. 内核框架理解 3. 内核调试(Windbg使用技巧,反调试,

Recent Articles

'Crazy bad' bug in Microsoft's Windows malware scanner can be used to install malware
The Register • Iain Thomson in San Francisco • 09 May 2017

Critical update for security engine rushed out the door

Miscreants can turn the tables on Microsoft and use its own antivirus engine against Windows users – by abusing it to install malware on vulnerable machines. A particularly nasty security flaw exists in Redmond's anti-malware software, which is packaged and marketed in various forms: Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Forefront Security for SharePoint, Microsoft Endpoint Protection, and Mic...

It's 2017 and Windows PCs are being owned by EPS files, webpages
The Register • Shaun Nichols in San Francisco • 09 May 2017

Get patching ASAP as exploits are being used in the wild – and fix Adobe stuff, too

Microsoft has today published patches for more than 50 security flaws in its products – including three serious holes being exploited right now in the wild. These updates should be applied as soon as possible. The May edition of Patch Tuesday addresses blunders in Internet Explorer, Edge, Windows, Office, and the .NET Framework. In total, 55 bugs have been squashed, including 17 that have been rated as critical security risks. Of the three bad bugs being actively exploited in the wild, two can...