CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:intune_endpoint_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:r2:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:-:*:*:*:*:*:*

Information

Published : 2018-04-04 05:29

Updated : 2021-09-09 01:34


NVD link : CVE-2018-0986

Mitre link : CVE-2018-0986

Products Affected
CWE