-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0999
                    Remote Code Execution Vulnerability
                               4 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Malware Protection Engine
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0986  

Original Bulletin: 
   https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2018-0986

Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Security Vulnerability

Published: 04/03/2018

MITRE CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware 
Protection Engine does not properly scan a specially crafted file, leading to
memory corruption. An attacker who successfully exploited this vulnerability 
could execute arbitrary code in the security context of the LocalSystem 
account and take control of the system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full user
rights.

To exploit this vulnerability, a specially crafted file must be scanned by an
affected version of the Microsoft Malware Protection Engine. There are many 
ways that an attacker could place a specially crafted file in a location that
is scanned by the Microsoft Malware Protection Engine. For example, an 
attacker could use a website to deliver a specially crafted file to the 
victim's system that is scanned when the website is viewed by the user. An 
attacker could also deliver a specially crafted file via an email message or 
in an Instant Messenger message that is scanned when the file is opened. In 
addition, an attacker could take advantage of websites that accept or host 
user-provided content, to upload a specially crafted file to a shared location
that is scanned by the Malware Protection Engine running on the hosting 
server.

If the affected antimalware software has real-time protection turned on, the 
Microsoft Malware Protection Engine will scan files automatically, leading to
exploitation of the vulnerability when the specially crafted file is scanned.
If real-time scanning is not enabled, the attacker would need to wait until a
scheduled scan occurs in order for the vulnerability to be exploited. All 
systems running an affected version of antimalware software are primarily at 
risk.

The update addresses the vulnerability by correcting the manner in which the 
Microsoft Malware Protection Engine scans specially crafted files.

Note: Typically, no action is required of enterprise administrators or end 
users to install updates for the Microsoft Malware Protection Engine, because
the built-in mechanism for the automatic detection and deployment of updates 
will apply the update within 48 hours of release. The exact time frame depends
on the software used, Internet connection, and infrastructure configuration.


Exploitability Assessment

The following table provides an exploitability assessment for this 
vulnerability at the time of original publication.

Publicly Disclosed 	Exploited 	Latest Software Release 	Older Software Release 		Denial of Service
No 	 		No 		2 - Exploitation Less Likely 	2 - Exploitation Less Likely 	Not Applicable

Affected Products

The following software versions or editions are affected. Versions or editions 
that are not listed are either past their support life cycle or are not 
affected. To determine the support life cycle for your software version or 
edition, see the Microsoft Support Lifecycle.

Product			Platform							Impact			Severity
Microsoft Exchange 	-								Remote Code Execution 	Critical 	
Server 2013 	
Microsoft Exchange 	-								Remote Code Execution 	Critical 	 
Server 2016 		
Microsoft Forefront  	-								Remote Code Execution 	Critical 
Endpoint Protection 2010  	
Microsoft Security 	-								Remote Code Execution 	Critical 	
Essentials  	
Windows Defender 	Windows 10 Version 1703 for 32-bit Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1703 for x64-based Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1709 for 32-bit Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1709 for 64-based Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows Server, version 1709 (Server Core Installation)   	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 for 32-bit Systems 	  	  			Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 for x64-based Systems 	  	  		Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1511 for 32-bit Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1511 for x64-based Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1607 for 32-bit Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 10 Version 1607 for x64-based Systems 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2016 	  	  				Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2016 (Server Core installation) 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 7 for 32-bit Systems Service Pack 1 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 7 for x64-based Systems Service Pack 1 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows 8.1 for 32-bit systems 	  	  			Remote Code Execution 	Critical 	
Windows Defender 	Windows 8.1 for x64-based systems 	  	  		Remote Code Execution 	Critical 	
Windows Defender 	Windows RT 8.1 	  	  					Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2008 R2 for x64-based Systems Service Pack 1 	Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2008 R2 for x64-based Systems Service Pack 1 	Remote Code Execution 	Critical
			(Server Core installation) 	  	  	
Windows Defender 	Windows Server 2012 	  	  				Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2012 (Server Core installation) 	  	  	Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2012 R2 	  	  				Remote Code Execution 	Critical 	
Windows Defender 	Windows Server 2012 R2 (Server Core installation) 	  	Remote Code Execution 	Critical 	
Windows Intune Endpoint Protection 		  	  				Remote Code Execution 	Critical 	


Mitigations

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ
References 											Identification
Last version of the Microsoft Malware Protection Engine affected by this vulnerability 		Version 1.1.14600.4
First version of the Microsoft Malware Protection Engine with this vulnerability addressed 	Version 1.1.14700.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pDo3
-----END PGP SIGNATURE-----