CVE-2017-8536
CVSS V2 Medium 4.3
CVSS V3 Medium 5.5
Description
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542.
Overview
- CVE ID
- CVE-2017-8536
- Assigner
- secure@microsoft.com
- Vulnerability Status
- Analyzed
- Published Version
- 2017-05-26T20:29:00
- Last Modified Date
- 2020-04-09T13:14:57
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:a:microsoft:endpoint_protection:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:forefront_endpoint_protection:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:forefront_endpoint_protection:2010:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:system_center_endpoint_protection:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microsoft:windows_intune_endpoint_protection:*:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8536 | Patch Vendor Advisory |
http://www.securityfocus.com/bid/98708 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1038571 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/42081/ | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-8536 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8536 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:45:13 | Added to TrackCVE | |||
2022-12-02 17:19:08 | 2017-05-26T20:29Z | 2017-05-26T20:29:00 | CVE Published Date | updated |
2022-12-02 17:19:08 | 2020-04-09T13:14:57 | CVE Modified Date | updated | |
2022-12-02 17:19:08 | Analyzed | Vulnerability Status | updated |