Microsoft Malware Protection Engine < 1.1.14405.2 RCE

high Nessus Plugin ID 105109

Synopsis

An antimalware application installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Microsoft Malware Protection Engine (MMPE) installed on the remote Windows host is prior to 1.1.14405.2. It is, therefore, affected by a remote code execution vulnerability.

Note that Nessus has checked if a vulnerable version of MMPE is being used by any of the following applications :

- Microsoft Forefront Endpoint Protection 2010

- Microsoft Forefront Endpoint Protection

- Microsoft Exchange Server 2013 and 2016

- Microsoft Endpoint Protection

- Microsoft Security Essentials

- Windows Defender for Windows 7, Windows 8.1, Windows 10, Windows 10 1511, Windows 10 1607, Windows 10 1703, Windows 10 1709, and Windows Server 2016(SC)

- Windows Intune Endpoint Protection

Also note: Systems running supported versions of Windows Server 2008 R2 are not affected if the Desktop Experience feature is not installed.

Solution

Enable automatic updates to update the scan engine for the relevant antimalware applications. Refer to Knowledge Base Article 2510781 for information on how to verify that MMPE has been updated.

See Also

http://www.nessus.org/u?dd2497a7

http://www.nessus.org/u?2d42ad9f

Plugin Details

Severity: High

ID: 105109

File Name: microsoft_mpeng_1_1_14405_2.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 12/8/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-11940

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:malware_protection_engine

Required KB Items: SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2017

Vulnerability Publication Date: 12/6/2017

Reference Information

CVE: CVE-2017-11937, CVE-2017-11940

BID: 102070, 102104