The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-05-09T06:03:00

Updated: 2024-08-05T13:03:55.875Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0290

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-09T06:29:00.157

Modified: 2019-05-08T22:03:15.643

Link: CVE-2017-0290

cve-icon Redhat

No data.