// For flags

CVE-2017-8558

Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

El Motor de Protección de Malware de Microsoft corriendo en Microsoft Forefront y Microsoft Defender en versiones de 32 bits de Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 Gold y R2, Windows RT versión 8.1, Windows 10 Gold, 1511 , 1607 y 1703, no analiza correctamente un archivo especialmente creado que provoca daños en la memoria. También se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-05-03 CVE Reserved
  • 2017-06-23 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-21 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
-x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1511
Search vendor "Microsoft" for product "Windows 10" and version "1511"
x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1703
Search vendor "Microsoft" for product "Windows 10" and version "1703"
x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1, x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
-x86
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2, x86
Safe
Microsoft
Search vendor "Microsoft"
Endpoint Protection
Search vendor "Microsoft" for product "Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection
Search vendor "Microsoft" for product "Forefront Endpoint Protection"
--
Affected
Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection
Search vendor "Microsoft" for product "Forefront Endpoint Protection"
2010
Search vendor "Microsoft" for product "Forefront Endpoint Protection" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Security Essentials
Search vendor "Microsoft" for product "Security Essentials"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Intune Endpoint Protection
Search vendor "Microsoft" for product "Windows Intune Endpoint Protection"
--
Affected