9.3
CVSSv2

CVE-2017-8538

Published: 26/05/2017 Updated: 13/08/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8540 and CVE-2017-8541.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft forefront_security -

microsoft windows_defender -

microsoft malware_protection_engine

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=1261 A detailed introduction to MsMpEng can be found in issue #1252 , so I will skip the background story here Through fuzzing, we have discovered a number of ways to crash the service (and specifically code in the mpenginedll module), by feeding it with malformed input testcase ...

Recent Articles

Microsoft patched more Malware Protection Engine bugs last week
The Register • Richard Chirgwin • 29 May 2017

Redmond's out-of-band advisory landed after the bugs were fixed

Microsoft has broken out of its usual cycle to patch more Malware Protection Engine bugs notified privately by Google Project Zero. Project Zero's Mateusz Jurczyk didn't turn up just one “crazy bad” bug: while the new bugs are all named either “Microsoft Malware Protection Engine Denial of Service Vulnerability” or “Microsoft Malware Protection Engine Remote Code Execution Vulnerability”, there are eight individual bugs covered in Microsoft's announcement. They're all different angle...