The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542.
References
Link Resource
http://www.securityfocus.com/bid/98708 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038571 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8536 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42081/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-05-26T20:00:00

Updated: 2017-08-12T09:57:01

Reserved: 2017-05-03T00:00:00


Link: CVE-2017-8536

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-26T20:29:00.257

Modified: 2020-04-09T13:14:57.997


Link: CVE-2017-8536

JSON object: View

cve-icon Redhat Information

No data.