MS.Defender.MpEngine.Remote.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit an Buffer Overflow Vulnerability in Windows Defender.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted file. A remote attacker may be able to exploit this to execute arbitrary code, via a crafted file.

affected-products-logoAffected Products

Microsoft Malware Protection Engine

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42298

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-11-18 18.199 Default_action:pass:drop
2021-11-09 18.193