Skip to main content

Microsoft Remote Code Execution Vulnerability

Last Update Date: 9 May 2017 09:45 Release Date: 9 May 2017 3396 Views

RISK: Medium Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS

A vulnerability was identified in Microsoft Malware Protection Engine, a remote user can exploit this vulnerability to perform remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Forefront Endpoint Protection 2010
  • Endpoint Protection
  • Forefront Security for SharePoint Service Pack 3
  • System Center Endpoint Protection
  • Security Essentials
  • Windows Defender (Windows 7, Windows 8.1, Windows RT 8.1, Windows 10, Windows 10 1511, Windows 10 1607, Windows Server 2016, Windows 10 1703)
  • Windows Intune Endpoint Protection

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

 

  • Updates will apply within 48 hours of release automatically.

Vulnerability Identifier


Source


Related Link