Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0986
HistoryApr 04, 2018 - 5:00 p.m.

CVE-2018-0986

2018-04-0417:00:00
microsoft
www.cve.org
7

AI Score

8.8

Confidence

High

EPSS

0.948

Percentile

99.3%

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability.” This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.

CNA Affected

[
  {
    "product": "Windows Defender",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1511 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1511 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016  (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Windows Server, version 1709  (Server Core Installation)"
      }
    ]
  },
  {
    "product": "Windows Intune Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Intune Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Security Essentials",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Security Essentials"
      }
    ]
  },
  {
    "product": "Microsoft System Center Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft System Center Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2013"
      },
      {
        "status": "affected",
        "version": "2016"
      }
    ]
  },
  {
    "product": "Microsoft System Center",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2012 Endpoint Protection"
      },
      {
        "status": "affected",
        "version": "2012 R2 Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Forefront Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010"
      }
    ]
  }
]

AI Score

8.8

Confidence

High

EPSS

0.948

Percentile

99.3%