Microsoft Color Management Information Disclosure Vulnerability



Published: 2017-03-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0061
CWE-ID CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) ASLR bypass

EUVDB-ID: #VU6048

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0061

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability is caused by incorrect filtration of input data in Color Management Module (ICM32.dll). A remote attacker can trick the victim to follow a specially crafted website, trigger out-of-bounds read and gain access to parts of system memory.

Successful exploitation of this vulnerability may allow a remote attacker to gain access to potentially sensitive data in memory and bypass ASLR protection.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2008 R2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###