Microsoft Edge in Microsoft Windows 10 1703, 1709, Windows Server, version 1709, and ChakraCore allows an attacker to bypass Control Flow Guard (CFG) to run arbitrary code on a target system, due to how Microsoft Edge handles accessing memory in code compiled by the Edge Just-In-Time (JIT) compiler, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ID is unique from CVE-2017-11863 and CVE-2017-11872.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-11-14T00:00:00

Updated: 2017-11-15T10:57:01

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-11874

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-15T03:29:01.700

Modified: 2022-05-23T17:29:15.300


Link: CVE-2017-11874

JSON object: View

cve-icon Redhat Information

No data.