#VU6049 ASLR bypass in Windows and Windows Server


Published: 2020-03-18

Vulnerability identifier: #VU6049

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0063

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The disclosed vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability is caused by incorrect filtration of input data in Color Management Module (ICM32.dll). A remote attacker can trick the victim to follow a specially crafted website, trigger out-of-bounds read and gain access to parts of system memory.

Successful exploitation of this vulnerability may allow a remote attacker to gain access to potentially sensitive data in memory and bypass ASLR protection.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: Vista, 7, 8.1 - 8.1 RT, 10

Windows Server: 2008 - 2016


External links
http://technet.microsoft.com/en-us/library/security/MS17-013


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability