CVE-2017-11823

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature Bypass".
References
Link Resource
http://www.securityfocus.com/bid/101102 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039526 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11823 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42997/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-13 13:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-11823

Mitre link : CVE-2017-11823

CVE.ORG link : CVE-2017-11823


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')