Type a vendor name or a vulnerability id.



All the vulnerabilites related to Microsoft - Windows Intune Endpoint Protection
cve-2018-0986
Vulnerability from cvelistv5
Published
2018-04-04 17:00
Modified
2024-08-05 03:44
Severity
Summary
A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:44:11.806Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1040631",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040631"
          },
          {
            "name": "103593",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103593"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986"
          },
          {
            "name": "44402",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/44402/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Windows Defender",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "Windows 10 for 32-bit Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 for x64-based Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1511 for 32-bit Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1511 for x64-based Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1607 for 32-bit Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1607 for x64-based Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1703 for 32-bit Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1703 for x64-based Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1709 for 32-bit Systems"
            },
            {
              "status": "affected",
              "version": "Windows 10 Version 1709 for x64-based Systems"
            },
            {
              "status": "affected",
              "version": "Windows 7 for 32-bit Systems Service Pack 1"
            },
            {
              "status": "affected",
              "version": "Windows 7 for x64-based Systems Service Pack 1"
            },
            {
              "status": "affected",
              "version": "Windows 8.1 for 32-bit systems"
            },
            {
              "status": "affected",
              "version": "Windows 8.1 for x64-based systems"
            },
            {
              "status": "affected",
              "version": "Windows RT 8.1"
            },
            {
              "status": "affected",
              "version": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1"
            },
            {
              "status": "affected",
              "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
            },
            {
              "status": "affected",
              "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
            },
            {
              "status": "affected",
              "version": "Windows Server 2012"
            },
            {
              "status": "affected",
              "version": "Windows Server 2012 (Server Core installation)"
            },
            {
              "status": "affected",
              "version": "Windows Server 2012 R2"
            },
            {
              "status": "affected",
              "version": "Windows Server 2012 R2 (Server Core installation)"
            },
            {
              "status": "affected",
              "version": "Windows Server 2016"
            },
            {
              "status": "affected",
              "version": "Windows Server 2016  (Server Core installation)"
            },
            {
              "status": "affected",
              "version": "Windows Server, version 1709  (Server Core Installation)"
            }
          ]
        },
        {
          "product": "Windows Intune Endpoint Protection",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "Windows Intune Endpoint Protection"
            }
          ]
        },
        {
          "product": "Microsoft Security Essentials",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "Microsoft Security Essentials"
            }
          ]
        },
        {
          "product": "Microsoft System Center Endpoint Protection",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "Microsoft System Center Endpoint Protection"
            }
          ]
        },
        {
          "product": "Microsoft Exchange Server",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "2013"
            },
            {
              "status": "affected",
              "version": "2016"
            }
          ]
        },
        {
          "product": "Microsoft System Center",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "2012 Endpoint Protection"
            },
            {
              "status": "affected",
              "version": "2012 R2 Endpoint Protection"
            }
          ]
        },
        {
          "product": "Microsoft Forefront Endpoint Protection",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "2010"
            }
          ]
        }
      ],
      "datePublic": "2018-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka \"Microsoft Malware Protection Engine Remote Code Execution Vulnerability.\" This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-12T00:57:01",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "1040631",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040631"
        },
        {
          "name": "103593",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103593"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986"
        },
        {
          "name": "44402",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/44402/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@microsoft.com",
          "ID": "CVE-2018-0986",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Windows Defender",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Windows 10 for 32-bit Systems"
                          },
                          {
                            "version_value": "Windows 10 for x64-based Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1511 for 32-bit Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1511 for x64-based Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1607 for 32-bit Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1607 for x64-based Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1703 for 32-bit Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1703 for x64-based Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1709 for 32-bit Systems"
                          },
                          {
                            "version_value": "Windows 10 Version 1709 for x64-based Systems"
                          },
                          {
                            "version_value": "Windows 7 for 32-bit Systems Service Pack 1"
                          },
                          {
                            "version_value": "Windows 7 for x64-based Systems Service Pack 1"
                          },
                          {
                            "version_value": "Windows 8.1 for 32-bit systems"
                          },
                          {
                            "version_value": "Windows 8.1 for x64-based systems"
                          },
                          {
                            "version_value": "Windows RT 8.1"
                          },
                          {
                            "version_value": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1"
                          },
                          {
                            "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
                          },
                          {
                            "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
                          },
                          {
                            "version_value": "Windows Server 2012"
                          },
                          {
                            "version_value": "Windows Server 2012 (Server Core installation)"
                          },
                          {
                            "version_value": "Windows Server 2012 R2"
                          },
                          {
                            "version_value": "Windows Server 2012 R2 (Server Core installation)"
                          },
                          {
                            "version_value": "Windows Server 2016"
                          },
                          {
                            "version_value": "Windows Server 2016  (Server Core installation)"
                          },
                          {
                            "version_value": "Windows Server, version 1709  (Server Core Installation)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Windows Intune Endpoint Protection",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Windows Intune Endpoint Protection"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Microsoft Security Essentials",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Microsoft Security Essentials"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Microsoft System Center Endpoint Protection",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Microsoft System Center Endpoint Protection"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Microsoft Exchange Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2013"
                          },
                          {
                            "version_value": "2016"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Microsoft System Center",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2012 Endpoint Protection"
                          },
                          {
                            "version_value": "2012 R2 Endpoint Protection"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Microsoft Forefront Endpoint Protection",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2010"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Microsoft"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka \"Microsoft Malware Protection Engine Remote Code Execution Vulnerability.\" This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1040631",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040631"
            },
            {
              "name": "103593",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103593"
            },
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986",
              "refsource": "CONFIRM",
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986"
            },
            {
              "name": "44402",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/44402/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2018-0986",
    "datePublished": "2018-04-04T17:00:00",
    "dateReserved": "2017-12-01T00:00:00",
    "dateUpdated": "2024-08-05T03:44:11.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}