A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
References
Link Resource
http://www.securityfocus.com/bid/103593 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040631 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44402/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2018-04-04T17:00:00

Updated: 2018-04-12T00:57:01

Reserved: 2017-12-01T00:00:00


Link: CVE-2018-0986

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-04T17:29:01.583

Modified: 2021-09-09T13:34:53.567


Link: CVE-2018-0986

JSON object: View

cve-icon Redhat Information

No data.

CWE