A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-04-04T17:00:00

Updated: 2024-08-05T03:44:11.806Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T17:29:01.583

Modified: 2021-09-09T13:34:53.567

Link: CVE-2018-0986

cve-icon Redhat

No data.