8.8
HIGH
CVE-2017-8625
"Internet Explorer Security Feature Bypass Vulnerability"
Description

Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass Vulnerability".

INFO

Published Date :

Aug. 8, 2017, 9:29 p.m.

Last Modified :

Oct. 25, 2023, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-8625 has a 70 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8625 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8625.

URL Resource
http://www.securityfocus.com/bid/100063 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039112 Third Party Advisory VDB Entry
https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625 Patch Vendor Advisory
https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2024, 6:28 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 7, 2024, 2:36 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2023, 5:22 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 7:42 p.m. This repo has been linked 12 different CVEs too.

None

Go Shell HTML PHP

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 9:55 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2023, 2:02 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 5:48 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 9, 2023, 5:04 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 9:55 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Jan. 29, 2023, 8:30 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 1 fork 1 watcher
Born at : Dec. 28, 2022, 7:35 a.m. This repo has been linked 1 different CVEs too.

The paths, resources, certifications, videos, articles, boos, and all I had gathered in many different areas for cyber-security.

Updated: 4 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Nov. 25, 2022, 9:41 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2022, 5:26 a.m. This repo has been linked 1 different CVEs too.

Awesome-Red-Teaming

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 27, 2022, 10:06 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8625 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8625 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed Reference https://msitpros.com/?p=3909 [Exploit, Third Party Advisory]
    Added Reference https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-276
  • Modified Analysis by [email protected]

    Mar. 19, 2019

    Action Type Old Value New Value
    Changed Reference Type https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442 No Types Assigned https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442 Exploit, Third Party Advisory
    Changed Reference Type https://msitpros.com/?p=3909 No Types Assigned https://msitpros.com/?p=3909 Exploit, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://msitpros.com/?p=3909 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2017

    Action Type Old Value New Value
    Added Reference https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 14, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100063 No Types Assigned http://www.securityfocus.com/bid/100063 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039112 No Types Assigned http://www.securitytracker.com/id/1039112 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039112 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2017

    Action Type Old Value New Value
    Changed Description Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UCMI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass Vulnerability". Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass Vulnerability".
    Added Reference http://www.securityfocus.com/bid/100063 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8625 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8625 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.23%

score

0.83636

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability