Lucene search

K
cve[email protected]CVE-2018-0986
HistoryApr 04, 2018 - 5:29 p.m.

CVE-2018-0986

2018-04-0417:29:01
CWE-787
web.nvd.nist.gov
74
microsoft
malware protection
remote code execution
vulnerability
cve-2018-0986
nvd
security
memory corruption
windows defender
microsoft security essentials
microsoft exchange server
system center endpoint protection

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.955 High

EPSS

Percentile

99.4%

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability.” This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.

Affected configurations

Vulners
NVD
Node
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_intune_endpoint_protection
OR
microsoftsecurity_essentials
OR
microsoftsystem_center_endpoint_protection
OR
microsoftexchange_server
OR
microsoftexchange_server
OR
microsoftsystem_center_configuration_manager
OR
microsoftsystem_center_configuration_manager
OR
microsoftforefront_endpoint_protection
VendorProductVersionCPE
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CNA Affected

[
  {
    "product": "Windows Defender",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1511 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1511 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016  (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server, version 1709  (Server Core Installation)"
      }
    ]
  },
  {
    "product": "Windows Intune Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Intune Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Security Essentials",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Security Essentials"
      }
    ]
  },
  {
    "product": "Microsoft System Center Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft System Center Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2013"
      },
      {
        "status": "affected",
        "version": "2016"
      }
    ]
  },
  {
    "product": "Microsoft System Center",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2012 Endpoint Protection"
      },
      {
        "status": "affected",
        "version": "2012 R2 Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Forefront Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.955 High

EPSS

Percentile

99.4%