CVE-2017-0290

high

Description

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability."

References

https://www.exploit-db.com/exploits/41975/

https://technet.microsoft.com/library/security/4022344

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0290

https://arstechnica.com/information-technology/2017/05/windows-defender-nscript-remote-vulnerability/

https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html

http://www.securitytracker.com/id/1038420

http://www.securitytracker.com/id/1038419

http://www.securityfocus.com/bid/98330

Details

Source: Mitre, NVD

Published: 2017-05-09

Updated: 2019-05-08

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High