Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8539
HistoryMay 26, 2017 - 8:00 p.m.

CVE-2017-8539

2017-05-2620:00:00
microsoft
www.cve.org
5

AI Score

5.2

Confidence

High

EPSS

0.783

Percentile

98.3%

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka “Microsoft Malware Protection Engine Denial of Service Vulnerability”, a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8542.

CNA Affected

[
  {
    "product": "Malware Protection Engine",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016."
      }
    ]
  }
]

AI Score

5.2

Confidence

High

EPSS

0.783

Percentile

98.3%