Page 4 of 22 results (0.009 seconds)

CVSS: 9.3EPSS: 94%CPEs: 23EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541. El Motor de Protección de Malware de Microsoft ejecutado en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 versión Gold y R2, Windows RT versión 8.1, Windows 10 versiones Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente diseñado conllevando a una corrupción de memoria. también se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", una vulnerabilidad diferente de CVE-2017-8538 y CVE-2017-8541. The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". • https://www.exploit-db.com/exploits/42088 http://www.securityfocus.com/bid/98703 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8540 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 93%CPEs: 15EXPL: 4

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." El motor de protección de malware de Microsoft que se ejecuta en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607 y 1703 , y Windows Server 2016 no analiza correctamente un archivo especialmente diseñado que provoca daños en la memoria, también conocido como "Vulnerabilidad de ejecución remota de código de Microsoft Malware Protection Engine". • https://www.exploit-db.com/exploits/41975 https://github.com/homjxi0e/CVE-2017-0290- http://www.securityfocus.com/bid/98330 http://www.securitytracker.com/id/1038419 http://www.securitytracker.com/id/1038420 https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html https://arstechnica.com/information-technology/2017/05/windows-defender-nscript-remote-vulnerability https://bugs.chromium.org/p/project-zero/issues/detail?id=1252 https://portal.msrc.microsoft.com/en-US/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

mpengine.dll in Microsoft Malware Protection Engine before 1.1.10701.0 allows remote attackers to cause a denial of service (system hang) via a crafted file. mpengine.dll en Microsoft Malware Protection Engine anterior a 1.1.10701.0 permite a atacantes remotos causar una denegación de servicio (cuelgue de sistema) a través de un fichero manipulado. • http://secunia.com/advisories/59337 http://www.securityfocus.com/bid/68076 http://www.securitytracker.com/id/1030438 https://technet.microsoft.com/library/security/2974294 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 7%CPEs: 1EXPL: 0

mpengine.dll in Microsoft Malware Protection Engine before 1.1.9506.0 on x64 platforms allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file. mpengine.dll en Microsoft Malware Protection Engine anterior a 1.1.9506.0 sobre plataformar x64, permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio a través de un archivo manipulado. • http://technet.microsoft.com/security/advisory/2846338 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 9EXPL: 0

Microsoft Malware Protection Engine before 1.1.6603.0, as used in Microsoft Malicious Software Removal Tool (MSRT), Windows Defender, Security Essentials, Forefront Client Security, Forefront Endpoint Protection 2010, and Windows Live OneCare, allows local users to gain privileges via a crafted value of an unspecified user registry key. Microsoft Malware Protection Engine anterior a v1.1.6603.0, tal como se utilizó en Microsoft Malicious Software Removal Tool (MSRT), Windows Defender, Security Essentials, Forefront Client Security, Forefront Endpoint Protection 2010, y Windows Live OneCare, permite a usuarios locales conseguir privilegios a través de un valor manipulado de una clave de registro de usuario sin especificar • http://secunia.com/advisories/43468 http://securitytracker.com/id?1025117 http://www.microsoft.com/technet/security/advisory/2491888.mspx http://www.securityfocus.com/bid/46540 http://www.vupen.com/english/advisories/2011/0486 https://exchange.xforce.ibmcloud.com/vulnerabilities/65626 • CWE-20: Improper Input Validation •