[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Microsoft Edge Security Feature Bypass Vulnerability - CVE-2017-11874

ID: oval:org.secpod.oval:def:42715Date: (C)2017-11-15   (M)2024-01-19
Class: VULNERABILITYFamily: windows




A security feature bypass vulnerability exists in Microsoft Edge as a result of how memory is accessed in code compiled by the Edge Just-In-Time (JIT) compiler that allows Control Flow Guard (CFG) to be bypassed. By itself, this CFG bypass vulnerability does not allow arbitrary code execution. However, an attacker could use the CFG bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, to run arbitrary code on a target system. To exploit the CFG bypass vulnerability, a user must be logged on and running an affected version of Microsoft Edge. The user would then need to browse to a malicious website. The security update addresses the CFG bypass vulnerability by helping to ensure that Microsoft Edge properly handles accessing memory in code compiled by the Edge JIT compiler.

Platform:
Microsoft Windows 10
Product:
Microsoft Edge
Reference:
CVE-2017-11874
CVE    1
CVE-2017-11874
CPE    7
cpe:/o:microsoft:windows_10:1703:::x64
cpe:/o:microsoft:windows_10:1703:::x86
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
...

© SecPod Technologies