Lucene search

K
cve[email protected]CVE-2017-8625
HistoryAug 08, 2017 - 9:29 p.m.

CVE-2017-8625

2017-08-0821:29:00
CWE-276
web.nvd.nist.gov
42
cve-2017-8625
internet explorer
windows 10
windows server 2016
security bypass
vulnerability
device guard
umci
policies

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

81.0%

Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka “Internet Explorer Security Feature Bypass Vulnerability”.

Affected configurations

Vulners
NVD
Node
microsoft_corporationinternet_explorer

CNA Affected

[
  {
    "vendor": "Microsoft Corporation",
    "product": "Internet Explorer",
    "versions": [
      {
        "version": "Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016.",
        "status": "affected"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

81.0%