// For flags

CVE-2017-11937

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

Microsoft Malware Protection Engine que se ejecute en Microsoft Forefront y Microsoft Defender en Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows 10 Gold, 1511, 1607 y 1703, 1709 y Windows Server 2016; Windows Server versión 1709 y Microsoft Exchange Server 2013 y 2016, no escanea correctamente un archivo especialmente manipulado, lo que conduce a la ejecución remota de código. Esto también se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-07-31 CVE Reserved
  • 2017-12-06 CVE Published
  • 2024-08-24 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Exchange Server
Search vendor "Microsoft" for product "Exchange Server"
2013
Search vendor "Microsoft" for product "Exchange Server" and version "2013"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Exchange Server
Search vendor "Microsoft" for product "Exchange Server"
2016
Search vendor "Microsoft" for product "Exchange Server" and version "2016"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection 2010
Search vendor "Microsoft" for product "Forefront Endpoint Protection 2010"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1511
Search vendor "Microsoft" for product "Windows 10" and version "1511"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1703
Search vendor "Microsoft" for product "Windows 10" and version "1703"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1709
Search vendor "Microsoft" for product "Windows 10" and version "1709"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
<= 1.1.14306.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " <= 1.1.14306.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
1709
Search vendor "Microsoft" for product "Windows Server 2016" and version "1709"
-
Safe