CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
References
Link Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986 Patch Vendor Advisory
http://www.securitytracker.com/id/1040631 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103593 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44402/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:intune_endpoint_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:r2:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

Information

Published : 2018-04-04 10:29

Updated : 2021-09-09 06:34


NVD link : CVE-2018-0986

Mitre link : CVE-2018-0986


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_server_2016
  • windows_7
  • windows_rt_8.1
  • windows_defender
  • intune_endpoint_protection
  • security_essentials
  • windows_10
  • windows_8.1
  • windows_server_2008
  • exchange_server
  • forefront_endpoint_protection_2010
  • windows_server_2012
  • system_center_endpoint_protection