CVE-2017-8625

Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass Vulnerability".
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

25 Oct 2023, 19:15

Type Values Removed Values Added
References
  • {'url': 'https://msitpros.com/?p=3909', 'name': 'https://msitpros.com/?p=3909', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -

Information

Published : 2017-08-08 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8625

Mitre link : CVE-2017-8625

CVE.ORG link : CVE-2017-8625


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10
  • internet_explorer
CWE
CWE-276

Incorrect Default Permissions