Microsoft Malware Protection Engine < 1.1.14700.5 RCE

high Nessus Plugin ID 108813

Synopsis

An antimalware application installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Microsoft Malware Protection Engine (MMPE) installed on the remote Windows host is prior to 1.1.14700.5. It is, therefore, affected by a remote code execution vulnerability which could allow an attacker who successfully exploited this vulnerability to execute arbitrary code in the security context of the LocalSystem account and take control of the system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Note that Nessus has checked if a vulnerable version of MMPE is being used by any of the following applications :

- Microsoft Forefront Endpoint Protection 2010

- Microsoft Forefront Endpoint Protection

- Microsoft Exchange Server 2013 and 2016

- Microsoft Endpoint Protection

- Microsoft Security Essentials

- Windows Defender for Windows 7, Windows 8.1, Windows 10, Windows 10 1511, Windows 10 1607, Windows 10 1703, Windows 10 1709, and Windows Server 2016(SC)

- Windows Intune Endpoint Protection

Solution

Enable automatic updates to update the scan engine for the relevant antimalware applications. Refer to Knowledge Base Article 2510781 for information on how to verify that MMPE has been updated.

See Also

http://www.nessus.org/u?cb49367b

Plugin Details

Severity: High

ID: 108813

File Name: microsoft_mpeng_1_1_14700_5.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 4/4/2018

Updated: 6/11/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-0986

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:malware_protection_engine

Required KB Items: SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/4/2018

Vulnerability Publication Date: 4/3/2018

Reference Information

CVE: CVE-2018-0986

BID: 103593

IAVA: 2018-A-0096-S