// For flags

CVE-2017-8540

Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541.

El Motor de Protección de Malware de Microsoft ejecutado en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 versión Gold y R2, Windows RT versión 8.1, Windows 10 versiones Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente diseñado conllevando a una corrupción de memoria. también se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", una vulnerabilidad diferente de CVE-2017-8538 y CVE-2017-8541.

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-05-03 CVE Reserved
  • 2017-05-26 CVE Published
  • 2022-03-03 Exploited in Wild
  • 2022-03-24 KEV Due Date
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-26 EPSS Updated
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1511
Search vendor "Microsoft" for product "Windows 10 1511"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1703
Search vendor "Microsoft" for product "Windows 10 1703"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Safe
Microsoft
Search vendor "Microsoft"
Malware Protection Engine
Search vendor "Microsoft" for product "Malware Protection Engine"
>= 1.1.13701.0 < 1.1.13704.0
Search vendor "Microsoft" for product "Malware Protection Engine" and version " >= 1.1.13701.0 < 1.1.13704.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Safe
Microsoft
Search vendor "Microsoft"
Endpoint Protection
Search vendor "Microsoft" for product "Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Exchange Server
Search vendor "Microsoft" for product "Exchange Server"
2013
Search vendor "Microsoft" for product "Exchange Server" and version "2013"
-
Affected
Microsoft
Search vendor "Microsoft"
Exchange Server
Search vendor "Microsoft" for product "Exchange Server"
2016
Search vendor "Microsoft" for product "Exchange Server" and version "2016"
-
Affected
Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection
Search vendor "Microsoft" for product "Forefront Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection
Search vendor "Microsoft" for product "Forefront Endpoint Protection"
2010
Search vendor "Microsoft" for product "Forefront Endpoint Protection" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Forefront Security
Search vendor "Microsoft" for product "Forefront Security"
--
Affected
Microsoft
Search vendor "Microsoft"
Intune Endpoint Protection
Search vendor "Microsoft" for product "Intune Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Security Essentials
Search vendor "Microsoft" for product "Security Essentials"
--
Affected
Microsoft
Search vendor "Microsoft"
System Center Endpoint Protection
Search vendor "Microsoft" for product "System Center Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected