CVE-2017-8535

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8536, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542.
References
Link Resource
http://www.securityfocus.com/bid/98702 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038571 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42081/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:microsoft:endpoint_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:forefront_endpoint_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:forefront_endpoint_protection:2010:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_intune_endpoint_protection:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-26 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8535

Mitre link : CVE-2017-8535

CVE.ORG link : CVE-2017-8535


JSON object : View

Products Affected

microsoft

  • system_center_endpoint_protection
  • windows_server_2008
  • endpoint_protection
  • windows_server_2016
  • windows_intune_endpoint_protection
  • windows_7
  • exchange_server
  • windows_8.1
  • windows_rt_8.1
  • forefront_endpoint_protection
  • security_essentials
  • windows_10
  • windows_defender
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-369

Divide By Zero

CWE-476

NULL Pointer Dereference

CWE-674

Uncontrolled Recursion