The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-06-29T13:00:00

Updated: 2017-08-11T15:57:01

Reserved: 2017-05-03T00:00:00


Link: CVE-2017-8558

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-29T13:29:00.283

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-8558

JSON object: View

cve-icon Redhat Information

No data.

CWE