Page 5 of 38 results (0.006 seconds)

CVSS: 9.3EPSS: 18%CPEs: 15EXPL: 0

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". Microsoft Malware Protection Engine que se ejecute en Microsoft Forefront y Microsoft Defender en Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows 10 Gold, 1511, 1607 y 1703, 1709 y Windows Server 2016; Windows Server versión 1709 y Microsoft Exchange Server 2013 y 2016, no escanea correctamente un archivo especialmente manipulado, lo que conduce a la ejecución remota de código. Esto también se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/102070 http://www.securitytracker.com/id/1039972 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11937 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 7%CPEs: 13EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". El Motor de Protección de Malware de Microsoft corriendo en Microsoft Forefront y Microsoft Defender en versiones de 32 bits de Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 Gold y R2, Windows RT versión 8.1, Windows 10 Gold, 1511 , 1607 y 1703, no analiza correctamente un archivo especialmente creado que provoca daños en la memoria. También se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". • https://www.exploit-db.com/exploits/42264 http://www.securityfocus.com/bid/99262 http://www.securitytracker.com/id/1038783 http://www.securitytracker.com/id/1038784 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8558 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8536, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542. El Motor de Protección de Malware de Microsoft se ejecuta en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente creado que conlleva a la denegación de servicio. También se conoce como "Microsoft Malware Protection Engine Denial of Service Vulnerability", una vulnerabilidad diferente de los CVE-2017-8536, CVE-2017-8537, CVE-2017-8539 y CVE-2017-8542. Through fuzzing, a number of ways to crash the Microsoft MsMpEng service has been been discovered. • https://www.exploit-db.com/exploits/42081 http://www.securityfocus.com/bid/98702 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-369: Divide By Zero CWE-476: NULL Pointer Dereference CWE-674: Uncontrolled Recursion •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542. El Motor de Protección de Malware de Microsoft ejecutándose en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente creado que conlleva a la denegación de servicio. También se conoce como "Microsoft Malware Protection Engine Denial of Service Vulnerability", una vulnerabilidad diferente de los CVE-2017-8535, CVE-2017-8537, CVE-2017-8539 y CVE-2017-8542. Through fuzzing, a number of ways to crash the Microsoft MsMpEng service has been been discovered. • https://www.exploit-db.com/exploits/42081 http://www.securityfocus.com/bid/98708 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8536 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-369: Divide By Zero CWE-476: NULL Pointer Dereference CWE-674: Uncontrolled Recursion •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8539, and CVE-2017-8542. El Motor de Protección de Malware de Microsoft ejecutándose en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente creado que conlleva a la denegación de servicio. También se conoce como "Microsoft Malware Protection Engine Denial of Service Vulnerability", una vulnerabilidad diferente de los CVE-2017-8535, CVE-2017-8536, CVE-2017-8539 y CVE-2017-8542. Through fuzzing, a number of ways to crash the Microsoft MsMpEng service has been been discovered. • https://www.exploit-db.com/exploits/42081 http://www.securityfocus.com/bid/98705 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8537 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-369: Divide By Zero CWE-476: NULL Pointer Dereference CWE-674: Uncontrolled Recursion •