Lucene search

K
kasperskyKaspersky LabKLA11012
HistoryMay 09, 2017 - 12:00 a.m.

KLA11012 Remote code execution vulnerability in the Microsoft Malware Protection Engine

2017-05-0900:00:00
Kaspersky Lab
threats.kaspersky.com
74

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.945 High

EPSS

Percentile

99.2%

Detect date:

05/09/2017

Severity:

Critical

Description:

An improper way of scanning files was found in the Microsoft Malware Protection. By exploiting this vulnerability malicious users can execute arbitrary code. This vulnerability can be exploited remotely via a specially designed file.

Affected products:

Microsoft Windows 7 Service Pack 1
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows 10

Solution:

Verify that the latest version of the Microsoft Malware Protection Engine and all definition updates for Microsoft antimalware products are being actively downloaded. If necessary, install the update (version of the Microsoft Malware Protection Engine should be 1.1.13704.0 or later).

Original advisories:

Microsoft Security Advisory
CVE-2017-0290

Impacts:

ACE

Related products:

Microsoft Windows 7

CVE-IDS:

CVE-2017-02909.3Critical

Microsoft official advisories:

Exploitation:

Public exploits exist for this vulnerability.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.945 High

EPSS

Percentile

99.2%